en-US/SecureSpherePS-help.xml

<?xml version="1.0" encoding="utf-8"?>
<helpItems schema="maml" xmlns="http://msh">
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereSession</command:name>
            <maml:description>
                <maml:para>Creates a new SecureSphere session.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereSession</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new SecureSphere session with the specified administrative login and password.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem>
                <maml:name>New-SecureSphereSession</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>Login</maml:name>
                    <maml:description>
                        <maml:para>Administrative user login</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>Password</maml:name>
                    <maml:description>
                        <maml:para>Administrative user password</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>Login</maml:name>
                <maml:description>
                    <maml:para>Administrative user login</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>Password</maml:name>
                <maml:description>
                    <maml:para>Administrative user password</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereSession -Login "ADMIN" -Password "SOME_PASSWORD"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereSession</command:name>
            <maml:description>
                <maml:para>Removes created SecureSphere session.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereSession</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes created SecureSphere session.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Remove-SecureSphereSession</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereSession</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereServer</command:name>
            <maml:description>
                <maml:para>Sets SecureSphere address for which we will connect to.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereServer</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Sets SecureSphere address for which we will connect to.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Set-SecureSphereServer</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="0" aliases="none">
                    <maml:name>Server</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies server address</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="0" aliases="none">
                <maml:name>Server</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies server address</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title></maml:title>
            <maml:alert>
                <maml:para>URL must be written in the following format: "https://your_server:8083", otherwise connection will fail.</maml:para>
                <maml:para>If URL ends with '/' (Example: "https://your_server:8083/"), it will be removed automatically during execution (Example: Will become "https://your_server:8083").</maml:para>
                <maml:para>Note that this cmdlet usage is prohibited if you have already created new session to server via New-SecureSphereSession.
In this case you have to use Remove-SecureSphereSession cmdlet to remove active session to be able to set new server again.</maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereServer -Server "https://mxserver.domain.com:port"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDocumentation</command:name>
            <maml:description>
                <maml:para>Opens folder where offline documentation is available</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDocumentation</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Opens folder where offline documentation is available</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem>
                <maml:name>Get-SecureSphereDocumentation</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDocumentation</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereADCTimeStamp</command:name>
            <maml:description>
                <maml:para>Retrieves the timestamp of the latest ADC update.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereADCTimeStamp</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the timestamp of the latest ADC update.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereADCTimeStamp</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"timestamp": 946684800
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereADCTimeStamp</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70822.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllRunningJobs</command:name>
            <maml:description>
                <maml:para>Returns a list of all the jobs that are currently executed.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllRunningJobs</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all the jobs that are currently executed.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereAllRunningJobs</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{"jobs":[
{"id":4640843618294991815,"name":"Report Name: Daily Report for Outbound Credit Card Numbers Visibility - Data Leakage","abortable":true,"aborting":false},
{"id":4640843618294991312,"name":"Report Name: Monthly Report for Outbound Credit Card Numbers Visibility - Data Leakage","abortable":true,"aborting":false}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllRunningJobs</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61834.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Stop-SecureSphereJob</command:name>
            <maml:description>
                <maml:para>Aborts a job specified by job ID.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Stop</command:verb>
            <command:noun>SecureSphereJob</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Aborts a job specified by job ID.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Stop-SecureSphereJob</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>JobId</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies id of the job.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt64</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt64</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>JobId</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies id of the job.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64</command:parameterValue>
                <dev:type>
                    <maml:name>UInt64</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10073 - Job with the given job ID could not be found.
IMP-10074 - Abort failed because the job is not running or does not support abort operation.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Stop-SecureSphereJob -JobId 4640843618294991815</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>4640843618294991815 | Stop-SecureSphereJob</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61835.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereSystemDefinition</command:name>
            <maml:description>
                <maml:para>Updates a system definition with the name indicated by the parameter ParamName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereSystemDefinition</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a system definition with the name indicated by the parameter ParamName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereSystemDefinition</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>ParamName</maml:name>
                    <maml:description>
                        <maml:para>Specifies system definition name</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">default-application-group</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">server-group-auto-creation</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">service-auto-creation</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>Value</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies Value for the specified system definition name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String or Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>String or Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>ParamName</maml:name>
                <maml:description>
                    <maml:para>Specifies system definition name</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">default-application-group</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">server-group-auto-creation</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">service-auto-creation</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>Value</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies Value for the specified system definition name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String or Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>String or Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>default-application-group
                The application group to which new applications are added by default
                Application Group Name</maml:para>
                <maml:para></maml:para>
                <maml:para>server-group-auto-creation
               Server group is created automatically on agent registration, if it does not exist
               true/false</maml:para>
                <maml:para>service-auto-creation
              Service is created automatically on channel discovery.
              true/false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10016 - The \"System Definition\" entered is illegal
IMP-10032 - The "{paramName}" value entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereSystemDefinition -ParamName "server-group-auto-creation" -Value $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereSystemDefinition -ParamName "default-application-group" -Value "HR Group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 3</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereSystemDefinition -ParamName "service-auto-creation" -Value $false</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61831.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereSystemDefinitionValue</command:name>
            <maml:description>
                <maml:para>Returns the value of the system definition with the name indicated by the parameter ParamName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereSystemDefinitionValue</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the value of the system definition with the name indicated by the parameter ParamName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereSystemDefinitionValue</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>ParamName</maml:name>
                    <maml:description>
                        <maml:para>Specifies system definition name</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">default-application-group</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">server-group-auto-creation</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">service-auto-creation</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>ParamName</maml:name>
                <maml:description>
                    <maml:para>Specifies system definition name</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">default-application-group</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">server-group-auto-creation</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">service-auto-creation</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Responce body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"value":"application group 1"
}
{
"value":true
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>default-application-group
                The application group to which new applications are added by default
                Application Group Name</maml:para>
                <maml:para></maml:para>
                <maml:para>server-group-auto-creation
               Server group is created automatically on agent registration, if it does not exist
               true/false</maml:para>
                <maml:para>service-auto-creation
              Service is created automatically on channel discovery.
              true/false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10016 - The \"System Definition\" entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereSystemDefinitionValue -ParamName "default-application-group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereSystemDefinitionValue -ParamName "server-group-auto-creation"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 3</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereSystemDefinitionValue -ParamName "service-auto-creation"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61832.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereHTTPProxyConfiguration</command:name>
            <maml:description>
                <maml:para>Returns the http proxy configuration.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereHTTPProxyConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the http proxy configuration.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereHTTPProxyConfiguration</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"useProxy": true,
"host": "10.101.10.10",
"port": 4343,
"user": "admin",
"authPolicy": "Basic"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereHTTPProxyConfiguration</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70376.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereHTTPProxyConfiguration</command:name>
            <maml:description>
                <maml:para>Updates the http proxy configuration.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereHTTPProxyConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the http proxy configuration. The existing settings is overridden. If the http proxy object that is set has missing values (e.g., no user), it is treated as empty (i.e. the user that currently exists in the settings is deleted).</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereHTTPProxyConfiguration</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UseProxy</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if to use proxy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>HostName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies proxy hostname.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Port</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies proxy port.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt32</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>User</maml:name>
                    <maml:description />
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AuthPolicy</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies authentication policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Enum</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Basic</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Digest</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NTLM</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Password</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies Password for the authentication</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named" aliases="none">
                    <maml:name>Domain</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies Domain to authenticate.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Set-SecureSphereHTTPProxyConfiguration</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UseProxy</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if to use proxy.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Set-SecureSphereHTTPProxyConfiguration</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UseProxy</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if to use proxy.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>HostName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies proxy hostname.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Port</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies proxy port.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt32</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>UseProxy</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if to use proxy.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>HostName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies proxy hostname.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies proxy port.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type>
                    <maml:name>UInt32</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>User</maml:name>
                <maml:description />
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Password</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies Password for the authentication</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AuthPolicy</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies authentication policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Enum</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Basic</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Digest</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">NTLM</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Domain</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies Domain to authenticate.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10007 - SecureSphere was unable to perform the operation. If the problem persists, contact Imperva Technical Support.
IMP-10016 - The "{param}" entered is illegal
IMP-10020 - Port must be between 1 and 65535
IMP-10056 - Body parameter {"paramName"} is missing
IMP-15001 - Invalid IP address or host name
IMP-15002 - Http proxy settings cannot be populated when useProxy is set to false.
IMP-15003 - Proxy domain cannot be populated if authentication policy is set to Basic/Digest.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereHTTPProxyConfiguration -UseProxy $true -HostName "10.101.10.10" -Port 4343 -User "admin" -AuthPolicy "NTLM"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereHTTPProxyConfiguration -UseProxy $true -HostName "10.101.10.10" -Port 4343 -User "admin" -Password "some_password" -AuthPolicy "Basic"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 3</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereHTTPProxyConfiguration -UseProxy $false</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70377.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereThreatRadarEnabledParameters</command:name>
            <maml:description>
                <maml:para>Returns the Threat Radar enabled parameter</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereThreatRadarEnabledParameters</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the Threat Radar enabled parameter</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereThreatRadarEnabledParameters</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"value": true
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereThreatRadarEnabledParameters</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70378.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereThreatRadarEnabledParameters</command:name>
            <maml:description>
                <maml:para>Updates the Threat Radar enabled parameter.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereThreatRadarEnabledParameters</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the Threat Radar enabled parameter.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Set-SecureSphereThreatRadarEnabledParameters</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>IsEnabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if ThreatRadar is enabled</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>IsEnabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if ThreatRadar is enabled</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10032 - The \"threat-radar\" value entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereThreatRadarEnabledParameters -IsEnabled $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70379.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAttackAnalyticsEnabledParameter</command:name>
            <maml:description>
                <maml:para>Returns the Attack Analytics enabled parameter.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAttackAnalyticsEnabledParameter</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the Attack Analytics enabled parameter.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereAttackAnalyticsEnabledParameter</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"value": true
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAttackAnalyticsEnabledParameter</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70382.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereAttackAnalyticsEnabledParameter</command:name>
            <maml:description>
                <maml:para>Updates the Attack Analytics enabled parameter.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereAttackAnalyticsEnabledParameter</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the Attack Analytics enabled parameter.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Set-SecureSphereAttackAnalyticsEnabledParameter</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>IsEnabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if Attack Analytics is enabled.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>IsEnabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if Attack Analytics is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10032 - The \"threat-radar\" value entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereAttackAnalyticsEnabledParameter -IsEnabled $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70383.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereUser</command:name>
            <maml:description>
                <maml:para>Creates a new SecureSphere username that can be used to log into the web application.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereUser</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new SecureSphere username that can be used to log into the web application.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereUser</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies new user login.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>Authenticator</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies authenticator for the user. If not specified SecureSphere will use "SecureSphere" as default.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">SecureSphere</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">External</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Password</maml:name>
                    <maml:description>
                        <maml:para>The Password parameter is required if "SecureSphere" authenticator is specified. This parameter specifies user password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IsEnabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if user login is enabled. If this parameter is not specified, then SecureSphere, by default considers it as true.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>True</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Locked</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if user login is locked. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ReadOnly</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if user login is read only user. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FullName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies user`s full name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Email</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>The Email parameter is not required. This parameter specifies user`s email address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Phone</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s phone number.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s location.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Title</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s title.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Department</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s department.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Roles</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user roles.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>UserName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies new user login.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>Authenticator</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies authenticator for the user. If not specified SecureSphere will use "SecureSphere" as default.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">SecureSphere</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">External</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Password</maml:name>
                <maml:description>
                    <maml:para>The Password parameter is required if "SecureSphere" authenticator is specified. This parameter specifies user password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IsEnabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if user login is enabled. If this parameter is not specified, then SecureSphere, by default considers it as true.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>True</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Locked</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if user login is locked. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ReadOnly</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if user login is read only user. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FullName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies user`s full name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Email</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>The Email parameter is not required. This parameter specifies user`s email address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Phone</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s phone number.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Title</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s title.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s location.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Department</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s department.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Roles</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user roles.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10145 - Field length must be between 0 and the maximum value
IMP-15100 - You must specify user password
IMP-15103 - Invalid Authenticator. Should be SecureSphere or External
IMP-15104 - Password parameter is redundant when user is external
IMP-15105 - Could not find one of the roles names - role does not exist
IMP-15106 - User name already exists
IMP-15107 - Invalid value for readOnly property - should be true/false
IMP-15108 - Invalid value for locked property - should be true/false
IMP-15109 - Invalid value for enabled property - should be true/false
IMP-15110 - External system is not defined - could not create/update user to External</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereUser -UserName "test01" -Password "SOME_PASSWORD"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereUser -UserName "test01" -Authenticator "External"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 3</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereUser -UserName "test01" -Authenticator "External" -FullName "John" -Department "IT Security"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70112.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereUsers</command:name>
            <maml:description>
                <maml:para>Returns the list of users.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereUsers</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the list of users.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereUsers</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{ "usersnames": [" user1", " user2", "user3"] }</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereUsers</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70114.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereUser</command:name>
            <maml:description>
                <maml:para>Returns the details of a single SecureSphere user.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereUser</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the details of a single SecureSphere user.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereUser</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies new user login.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>UserName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies new user login.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-15101 - User not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereUser -UserName "test01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70115.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereUser</command:name>
            <maml:description>
                <maml:para>Update a user or reset its password.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereUser</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update a user or reset its password.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereUser</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies user login to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>Authenticator</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies authenticator for the user. If not specified SecureSphere will use "SecureSphere" as default.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">SecureSphere</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">External</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Password</maml:name>
                    <maml:description>
                        <maml:para>The Password parameter is required if "SecureSphere" authenticator is specified. This parameter specifies user password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IsEnabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if user login is enabled. If this parameter is not specified, then SecureSphere, by default considers it as true.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>True</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Locked</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if user login is locked. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ReadOnly</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if user login is read only user. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FullName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies user`s full name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Email</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>The Email parameter is not required. This parameter specifies user`s email address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Phone</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s phone number.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Title</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s title.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s location.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Department</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user`s department.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Roles</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user roles.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereUser</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies user login to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Password</maml:name>
                    <maml:description>
                        <maml:para>The Password parameter is required if "SecureSphere" authenticator is specified. This parameter specifies user password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereUser</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies user login to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Roles</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user roles.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereUser</maml:name>
                <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies user login to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IsEnabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if user login is enabled. If this parameter is not specified, then SecureSphere, by default considers it as true.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>True</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>UserName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies user login to edit.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
                <maml:name>Authenticator</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies authenticator for the user. If not specified SecureSphere will use "SecureSphere" as default.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">SecureSphere</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">External</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Password</maml:name>
                <maml:description>
                    <maml:para>The Password parameter is required if "SecureSphere" authenticator is specified. This parameter specifies user password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IsEnabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if user login is enabled. If this parameter is not specified, then SecureSphere, by default considers it as true.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>True</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Locked</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if user login is locked. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ReadOnly</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if user login is read only user. If this parameter is not specified, then SecureSphere, by default considers it as false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FullName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies user`s full name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Email</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>The Email parameter is not required. This parameter specifies user`s email address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Phone</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s phone number.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Title</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s title.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s location.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Department</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user`s department.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Roles</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user roles.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10145 - Field length must be between 0 and the maximum value
IMP-15100 - You must specify user password
IMP-15101 - User not found
IMP-15102 - In order to update you should supply at least one parameter
IMP-15103 - Invalid Authenticator. Should be SecureSphere or External
IMP-15104 - Password parameter is redundant when user is external
IMP-15105 - Could not find one of the roles names - role does not exist
IMP-15107 - Invalid value for readOnly property - should be true/false
IMP-15108 - Invalid value for locked property - should be true/false
IMP-15109 - Invalid value for enabled property - should be true/false
IMP-15110 - External system is not defined - could not create/update user to External</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereUser -UserName "test01" -Password "new_password"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereUser -UserName "test01" -Enabled $false</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 3</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereUser -UserName "test01" -Authenticator "External"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 4</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereUser -UserName "test01" -FullName "Kevin" -Department "Monitoring"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70116.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereUser</command:name>
            <maml:description>
                <maml:para>Delete a user.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereUser</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a user.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereUser</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies user login to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>UserName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies user login to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-15101 - User not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereUser -UserName "test01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70117.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereAppGroup</command:name>
            <maml:description>
                <maml:para>Creates an application group with the name indicated by the path parameter childApplicationGroupName under the application group with the name indicated by the path parameter parentApplicationGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereAppGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an application group with the name indicated by the path parameter childApplicationGroupName under the application group with the name indicated by the path parameter parentApplicationGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>New-SecureSphereAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ParentApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies new parent application group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ChildApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies new child application group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ParentApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies new parent application group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ChildApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies new child application group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10031 - Application group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereAppGroup -ParentApplicationGroupName "HR-apps" -ChildApplicationGroupName "Finance-Lvl3apps"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61712.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereAppGroupAsRootAppGroup</command:name>
            <maml:description>
                <maml:para>Creates an application group with the name indicated by the path parameter applicationGroupName as a root application group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereAppGroupAsRootAppGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an application group with the name indicated by the path parameter applicationGroupName as a root application group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>New-SecureSphereAppGroupAsRootAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies new application group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies new application group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereAppGroupAsRootAppGroup -ApplicationGroupName "HR-apps"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61713.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereAppGroup</command:name>
            <maml:description>
                <maml:para>Update an application group with the name indicated by the path parameter applicationGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereAppGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update an application group with the name indicated by the path parameter applicationGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies application group name to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>NewName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies new name of the application group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies application group name to edit.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>NewName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies new name of the application group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found
IMP-10071 - Name field must be populated</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereAppGroup -ApplicationGroupName "HR-apps" -NewName "Finance-Lvl3apps"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61714.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereAppGroup</command:name>
            <maml:description>
                <maml:para>Deletes an application group with the name indicated by the path parameter applicationGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereAppGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes an application group with the name indicated by the path parameter applicationGroupName. Note, that when an application group is deleted, all of its sub application groups are deleted as well, and all of the applications under its sub tree are removed from their application groups.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Remove-SecureSphereAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies application group name to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies application group name to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereAppGroup -ApplicationGroupName "HR-apps"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61715.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Add-SecureSphereAppGroupToAppGroup</command:name>
            <maml:description>
                <maml:para>Add an application with the name indicated by the path parameters siteName, serverGroupName, serviceName and applicationName under an application group with the name indicated by the path parameter applicationGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Add</command:verb>
            <command:noun>SecureSphereAppGroupToAppGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Add an application with the name indicated by the path parameters siteName, serverGroupName, serviceName and applicationName under an application group with the name indicated by the path parameter applicationGroupName. Since an application can belong to no more than a single application group, this action results in the removal of the application from any other application group to which it belongs.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Add-SecureSphereAppGroupToAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies application group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies application name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies application group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies application name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10014 - Application not found
IMP-10031 - Application group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Add-SecureSphereAppGroupToAppGroup -ApplicationGroupName "HR-apps" -SiteName "Denver" -ServerGroupName "HR-Prod" -ServiceName "Payroll-Oracle9" -ApplicationName "Payroll"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61716.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereAppGroupFromAppGroup</command:name>
            <maml:description>
                <maml:para>Removes an application with the name indicated by the path parameters siteName, serverGroupName, serviceName and applicationName from an application group with the name indicated by the path parameter applicationGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereAppGroupFromAppGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes an application with the name indicated by the path parameters siteName, serverGroupName, serviceName and applicationName from an application group with the name indicated by the path parameter applicationGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Remove-SecureSphereAppGroupFromAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies application group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies application name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies application group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" aliases="none">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies application name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found</maml:para>
                <maml:para>IMP-10008 - Server Group not found</maml:para>
                <maml:para>IMP-10017 - Service not found</maml:para>
                <maml:para>IMP-10014 - Application not found</maml:para>
                <maml:para>IMP-10031 - Application group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereAppGroupFromAppGroup -ApplicationGroupName "HR-apps" -SiteName "Denver" -ServerGroupName "HR-Prod" -ServiceName "Payroll-Oracle9" -ApplicationName "Payroll"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink>
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61717.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAppGroup</command:name>
            <maml:description>
                <maml:para>Returns a list of applications and application groups under an application group with the name indicated by the path parameter applicationGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAppGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of applications and application groups under an application group with the name indicated by the path parameter applicationGroupName. The query parameter fullDepth indicates whether the method also returns the applications and application groups of child application groups recursively.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies application group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FullDepth</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether the method also returns the applications and application groups of child application groups recursively.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereAppGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies application group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies application group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FullDepth</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether the method also returns the applications and application groups of child application groups recursively.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"application-groups":[ {"name":"Confidentiality_1_Integrity_23","applications":[{"site":"Default Site","server-group":"sg1","service":"Ora1","application":"Default Oracle Application"}],"application-groups":[{"name":"HR"}]},{"name":"Unassigned Applications","applications":[]}]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>Remark 1</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAppGroup -ParentApplicationGroupName "HR-apps" -FullDepth $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAppGroup -ParentApplicationGroupName "HR-apps" -FullDepth $false</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61717.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllAppGroups</command:name>
            <maml:description>
                <maml:para>Returns a list of applications and application groups for all root application groups in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllAppGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of applications and application groups for all root application groups in the system. The query parameter fullDepth indicates whether the method also returns the applications and application groups of child application groups recursively.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllAppGroups</maml:name>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereAllAppGroups</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FullDepth</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether the method also returns the applications and application groups of child application groups recursively.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FullDepth</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether the method also returns the applications and application groups of child application groups recursively.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"application-groups":[{"name":"Unassigned Applications","applications":[],"application-groups":[]},{"name":"Confidentiality_1_Integrity_23","applications":[{"site":"Default Site","server-group":"sg1","service":"Ora1","application":"Default Oracle Application"}],"application-groups":[{"name":"HR"}]}]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllAppGroups -FullDepth $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBConnection</command:name>
            <maml:description>
                <maml:para>Creates a database connection with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a database connection with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies IP Address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies port.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">1-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB name. In the UI this is called named instance for MSSQL, SID for Oracle, and Database for the remainder.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server name. Optional for Informix and MSSQL only. In the UI this is called domain name for MSSQL.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserMapping</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user mapping. The display name of the user mapping (optional).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Instance</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB2 instance (For DB2 only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionString</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>The display name of the connection string to use.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HomeDirectory</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies home directory (For DB2 only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TnsAdmin</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>The TNS admin for Oracle (For Oracle only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceDirectory</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the service directory (For Oracle, Sybase, DB2 and MSSQL only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies connection name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies IP Address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies port.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">1-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB name. In the UI this is called named instance for MSSQL, SID for Oracle, and Database for the remainder.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server name. Optional for Informix and MSSQL only. In the UI this is called domain name for MSSQL.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserMapping</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user mapping. The display name of the user mapping (optional).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Instance</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB2 instance (For DB2 only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionString</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>The display name of the connection string to use.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HomeDirectory</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies home directory (For DB2 only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TnsAdmin</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>The TNS admin for Oracle (For Oracle only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceDirectory</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the service directory (For Oracle, Sybase, DB2 and MSSQL only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10001 - Required field
IMP-10006 - Site not found
IMP-10008 - Server group not found
IMP-10017 - Service not found
IMP-10005 - Connection name already in use
IMP-10011 - Protected IP not found
IMP-10152 - Invalid IP
IMP-10153 - Invalid port
IMP-10015 - Bad request (missing parameters)
IMP-10160 - Invalid user mapping
IMP-10161 - Invalid connection string</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -ServiceName "service1" -ConnectionName "connection1" -IPAddress "127.0.0.1" -UserName "admin" -Password "1234" -DBName "orcl" -ServerName "srvhost01" -Port 1234 -ConnectionString "some_string" -UserMapping "mapping"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBConnection</command:name>
            <maml:description>
                <maml:para>Returns connection details, with null password (for security purposes).</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns connection details, with null password (for security purposes).</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies connection name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"user-name": "admin",
"password": "1234",
"db-name": "orcl",
"service-name": "string",
"port": "1234",
"connection-string": "string",
"user-mapping":"mapping"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server group not found
IMP-10017 - Service not found
IMP-10150 - Connection name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "service1" -ConnectionName "connection1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61908.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBConnection</command:name>
            <maml:description>
                <maml:para>Updates an existing connection with the given properties. Updating an IP is forbidden.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates an existing connection with the given properties. Updating an IP is forbidden.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies port.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">1-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB name. In the UI this is called named instance for MSSQL, SID for Oracle, and Database for the remainder.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server name. Optional for Informix and MSSQL only. In the UI this is called domain name for MSSQL.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserMapping</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user mapping. The display name of the user mapping (optional).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Instance</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB2 instance (For DB2 only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionString</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>The display name of the connection string to use.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HomeDirectory</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies home directory (For DB2 only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TnsAdmin</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>The TNS admin for Oracle (For Oracle only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceDirectory</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the service directory (For Oracle, Sybase, DB2 and MSSQL only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies connection name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies port.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">1-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB name. In the UI this is called named instance for MSSQL, SID for Oracle, and Database for the remainder.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server name. Optional for Informix and MSSQL only. In the UI this is called domain name for MSSQL.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserMapping</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user mapping. The display name of the user mapping (optional).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Instance</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB2 instance (For DB2 only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionString</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>The display name of the connection string to use.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HomeDirectory</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies home directory (For DB2 only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TnsAdmin</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>The TNS admin for Oracle (For Oracle only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceDirectory</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the service directory (For Oracle, Sybase, DB2 and MSSQL only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server group not found
IMP-10017 - Service not found
IMP-10150 - Connection name not found
IMP-10160 - Invalid user mapping
IMP-10161 - Invalid connection string</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -ServiceName "service1" -ConnectionName "connection1" -UserName "admin" -Password "1234"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBConnection</command:name>
            <maml:description>
                <maml:para>Deletes the given connection.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the given connection.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies connection name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server group not found
IMP-10017 - Service not found
IMP-10150 - Connection name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "service1" -ConnectionName "connection1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Test-SecureSphereDBConnection</command:name>
            <maml:description>
                <maml:para>Tests a DB connection.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>SecureSphereDBConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Tests a DB connection.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Test-SecureSphereDBConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies connection name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server group not found
IMP-10017 - Service not found
IMP-10150 - Connection name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Test-SecureSphereDBConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "service1" -ConnectionName "connection1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBConnectionForService</command:name>
            <maml:description>
                <maml:para>Returns all connections in a given service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBConnectionForService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all connections in a given service.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBConnectionForService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
connections: [2]
0: {
port: "50000",
display-name: "test db db2admin@10.1.5.2:sample",
user-name: "db2admin",
db-name: "sample",
ip-address: "10.1.5.2"
}
1: {
port: "50000",
display-name: "test db db2inst1@10.1.2.205:toolsdb",
user-name: "db2inst1",
db-name: "toolsdb",
ip-address: "10.1.2.205"
}
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBConnectionForService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "service1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllConnectionsForTag</command:name>
            <maml:description>
                <maml:para>Returns all connections tagged with a given tag.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllConnectionsForTag</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all connections tagged with a given tag.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllConnectionsForTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies tag name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TagName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies tag name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"objects":[
"{siteName}/{serverGroupName}/{dbServiceName}/DBConnectionName",
"{siteName}/{serverGroupName}/{dbServiceName}/DBConnectionName"
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10082 - Tag not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllConnectionsForTag -TagName "someTag1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBOSConnection</command:name>
            <maml:description>
                <maml:para>Returns connection details, with asterisks instead of the actual password (for security purposes).</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBOSConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns connection details, with asterisks instead of the actual password (for security purposes).</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBOSConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies IP address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"host-name": "hostname",
"OS-type": "linux",
"user-name": "root",
"password": "******"
"connection-mode": "CIFS_RPC",
"share-name": "temp",
"folder-path": "c:\temp",
"domain":"IMPERVA",
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10152 - Invalid IP address
IMP-10156 - Connection name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBOSConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -IPAddress "192.168.1.1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBOSConnectionByServerGroup</command:name>
            <maml:description>
                <maml:para>Returns connection details, with asterisks instead of the actual password (for security purposes).</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBOSConnectionByServerGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns connection details, with asterisks instead of the actual password (for security purposes).</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBOSConnectionByServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
0: {
"host-name": "127.0.0.1",
"OS-type": "linux",
"user-name": "root",
"password": "******"
"connection-mode": "string",
"share-name": "string",
"folder-path": "string",
"domain":"string",
"ip": "string"
},
1: {
"host-name": "127.0.0.2",
"OS-type": "linux",
"user-name": "root",
"password": "******"
"connection-mode": "string",
"share-name": "string",
"folder-path": "string",
"domain":"string",
"ip": "string"
}
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBOSConnectionByServerGroup -SiteName "Denver" -ServerGroupName "HR-Prod"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBOSConnection</command:name>
            <maml:description>
                <maml:para>Creates an existing connection with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBOSConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an existing connection with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBOSConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPAddress</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies IP Address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies host name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies OS Type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Windows</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Linux</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Solaris</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">HP-UX</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AIX</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Z/OS</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection mode.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ShareName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies share name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FolderPath</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies folder path.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Domain</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Domain.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDBOSConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPAddress</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies IP Address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies host name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies OS Type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Windows</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Linux</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Solaris</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">HP-UX</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AIX</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Z/OS</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IPAddress</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies IP Address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies host name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies OS Type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Windows</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Linux</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Solaris</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">HP-UX</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AIX</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Z/OS</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionMode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies connection mode.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ShareName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies share name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FolderPath</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies folder path.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Domain</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Domain.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10152 - Invalid IP address
IMP-10154 - Invalid OS type
IMP-10155 - Username needs to be populated if password is populated
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Missing parameter
IMP-10173 - Invalid parameter
IMP-10169 - Username needs to be populated if domain is populated
IMP-10170 - Username needs to be populated if folder path is populated
IMP-10171 - Username needs to be populated if share name is populated
IMP-10172 - Username needs to be populated if connection mode is populated
IMP-10166 - Folder path not populated
IMP-10167 - Share name not populated
IMP-10168 - Domain not populated</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBOSConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -IPAddress "192.168.1.1" -HostName "127.0.0.1" -OSType "linux" -UserName "admin" -Password "1234" -ConnectionMode "smth" -ShareName "share_name" -FolderPath "some_folder_path" -Domain "some_domain"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBOSConnection</command:name>
            <maml:description>
                <maml:para>Updates an existing connection with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBOSConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates an existing connection with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBOSConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPAddress</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies IP Address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies host name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies OS Type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Windows</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Linux</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Solaris</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">HP-UX</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AIX</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Z/OS</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies user name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies connection mode.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ShareName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies share name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FolderPath</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies folder path.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Domain</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Domain.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IPAddress</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies IP Address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies host name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies OS Type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Windows</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Linux</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Solaris</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">HP-UX</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AIX</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Z/OS</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies user name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionMode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies connection mode.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ShareName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies share name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FolderPath</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies folder path.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Domain</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Domain.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10152 - Invalid IP address
IMP-10154 - Invalid OS type
IMP-10155 - Username needs to be populated if password is populated
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Missing parameter
IMP-10173 - Invalid parameter
IMP-10169 - Username needs to be populated if domain is populated
IMP-10170 - Username needs to be populated if folder path is populated
IMP-10171 - Username needs to be populated if share name is populated
IMP-10172 - Username needs to be populated if connection mode is populated
IMP-10166 - Folder path not populated
IMP-10167 - Share name not populated
IMP-10168 - Domain not populated</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBOSConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -HostName "hostname" -OSType "aix" -UserName "root" -Password "1234"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBOSConnection</command:name>
            <maml:description>
                <maml:para>Deletes the given connection.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBOSConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the given connection.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBOSConnection</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies IP address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10152 - Invalid IP address</maml:para>
                <maml:para>IMP-10006 - Site not found</maml:para>
                <maml:para>IMP-10008 - Server Group not found</maml:para>
                <maml:para>IMP-10156 - Server not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBOSConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -IPAddress "192.168.1.1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Test-SecureSphereDBOSConnection</command:name>
            <maml:description>
                <maml:para>Tests an OS connection.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>SecureSphereDBOSConnection</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Tests an OS connection.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Test-SecureSphereDBOSConnection</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies IP address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10156 - Server not found
IMP-10158 - No credentials to test connection
IMP-10159 - Failed to connect</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Test-SecureSphereDBOSConnection -SiteName "Denver" -ServerGroupName "HR-Prod" -IPAddress "192.168.1.1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllTags</command:name>
            <maml:description>
                <maml:para>Returns all tags of a given database connection.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllTags</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all tags of a given database connection.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllTags</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBConnectionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB connection name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBConnectionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB connection name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
Tags:[
"some tag name",
"some other tag name"
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10150 - Requested Database Connection name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllTags -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "some_service" -DBConnectionName "some_connection"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBTag</command:name>
            <maml:description>
                <maml:para>Removes a given tag from a database connection.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBTag</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes a given tag from a database connection.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies tag name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Objects</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies objects array.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Targets</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies targets array.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Remove-SecureSphereDBTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies tag name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Objects</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies objects array.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TagName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies tag name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Objects</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies objects array.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Targets</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies targets array.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10082 - Tag not found
IMP-10150 - Requested Database Connection name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Objects = @(
    @{ "name" = "conf/dbServices/site1/sg1/service1/dbConnections/newConnName" },
    @{ "name" = "conf/dbServices/site2/sg2/service2/dbConnections/newConnName2" }
)
Remove-SecureSphereDBTag -TagName "SomeTag1" -Objects $Objects</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBTag</command:name>
            <maml:description>
                <maml:para>Tags a database with a given database tag.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBTag</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Tags a database with a given database tag.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies tag name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Objects</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies objects array.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Targets</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies targets array.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Set-SecureSphereDBTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies tag name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Objects</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies objects array.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TagName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies tag name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Objects</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies objects array.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Targets</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies targets array.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array of objects</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array of objects</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10150 - Requested Database Connection name not found
IMP-10082 - Tag not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Objects = @(
    @{ "name" = "conf/dbServices/site1/sg1/service1/dbConnections/newConnName" },
    @{ "name" = "conf/dbServices/site2/sg2/service2/dbConnections/newConnName2" }
)
Set-SecureSphereDBTag -TagName "SomeTag1" -Objects $Objects</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentPolicyDetails</command:name>
            <maml:description>
                <maml:para>Returns details of DAS assessment policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentPolicyDetails</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns details of DAS assessment policies. The policy details are in CSV format with the following columns:
1. ID
2. Name
3. Description
4. Type
5. Imported from ADC</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentPolicyDetails</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10122 - Database connection error
IMP-10125 - Error writing to file</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentPolicyDetails</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentScans</command:name>
            <maml:description>
                <maml:para>Returns an overview of DAS assessment scans.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentScans</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns an overview of DAS assessment scans. The scan data is in CSV format with the following columns:
1. ID
2. Name
3. DB Type
4. Policy ID
5. Last Run
6. Next Run</maml:para>
            <maml:para>SecureSphere Database Assessment API requests support the UTF 8 character set.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentScans</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10122 - Database connection error
IMP-10125 - Error writing to file</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentScans</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentTests</command:name>
            <maml:description>
                <maml:para>Returns an overview of DAS assessment tests.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentTests</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns an overview of DAS assessment tests. The test data is in CSV format with the following columns:
1. ID
2. Policy ID
3. Name
4. Description
5. Vulnerability Description
6. Imported from ADC
7. Category
8. Vulnerability Type
9. Recommended Fix in Policy
10. CVE
11. Script Type
12. Severity (see table Severity Mapping below for details)
13. Script
14. Additional Script
15. Regulation Name
16. Regulation Section Number</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentTests</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Severity Mapping</maml:title>
            <maml:alert>
                <maml:para>The following is the mapping of the severity values. The first column lists the severity, the second column lists the numeric value of that severity. Note that in the SecureSphere GUI both values are displayed, while via the API only the numeric value is outputted.</maml:para>
                <maml:para>---------------------------------------
| SEVERITY | NUMERIC VALUE |
---------------------------------------
Low | X = 0
Medium | 0 &lt; X &lt; 3
High | 3 &lt;= X &lt; 7
Critical | 7 &lt;= X &lt; 10</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10122</maml:para>
                <maml:para>Database connection error</maml:para>
                <maml:para>IMP-10125</maml:para>
                <maml:para>Error writing to file</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentTests</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentScanRuns</command:name>
            <maml:description>
                <maml:para>Returns an overview of DAS assessment scan runs.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentScanRuns</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns an overview of DAS assessment scan runs. Assessment scans are run in the SecureSphere GUI. A scan can be scheduled or run immediately, and can be repeated multiple times. The method collects information for each scan that runs. The scan run data is in a CSV stream, which concludes with the word END. The stream includes the following columns:
1. ID
2. Scan ID
3. Start Time
4. End Time
5. Status
6. Passed and Info
7. Failed
8. Error: Displayed if target server doesn’t have an OS configured and the OS Type of the test is not "Any."
9. Irrelevant: Results if OS Type of the test doesn’t match OS of the target server.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentScanRuns</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Scans</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan names. Only runs that match the specified scan names are included.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type>
                        <maml:name>String[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereAssessmentScanRuns</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Scans</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan names. Only runs that match the specified scan names are included.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type>
                    <maml:name>String[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10121 - Bad parameter
IMP-10122 - Database connection error
IMP-10125 - Error writing to file
IMP-10126 - Maximum number of open connections exceeded</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentTests</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Get-SecureSphereAssessmentTests -Scans "scan1" -StartDate "2014-01-01 08:00" -EndDate "2014-01-01 09:00"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61719.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereRunTargetDatabaseDetails</command:name>
            <maml:description>
                <maml:para>Returns details of each database on which DAS assessment scans are run.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereRunTargetDatabaseDetails</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns details of each database on which DAS assessment scans are run. The details are in a CSV stream, which concludes with the word END. The stream includes the following columns:
1. Database ID
2. Host Name
3. IP
4. Port
5. Database Name
6. User Name
7. Alias
8. Service
9. Database Owner
10. Server Group
11. Site</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereRunTargetDatabaseDetails</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RunIds</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt64[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereRunTargetDatabaseDetails</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RunIds</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                <dev:type>
                    <maml:name>UInt64[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10121 - Bad parameter
IMP-10122 - Database connection error
IMP-10125 - Error writing to file
IMP-10126 - Maximum number of open connections exceeded</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereRunTargetDatabaseDetails</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Get-SecureSphereRunTargetDatabaseDetails -RunIds 8335168629773080553 -StartDate "2014-01-01 08:00" -EndDate "2014-01-01 09:00"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61707.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereRunFieldNames</command:name>
            <maml:description>
                <maml:para>Returns names of metadata fields included in DAS assessment scan runs.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereRunFieldNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns names of metadata fields included in DAS assessment scan runs. Each scan result has its own set of fields. The field names are columns that are selected by an optional Additional Script configured for a Custom Assessment or pre-defined test. The field names are in a CSV stream, which concludes with the word END. The stream includes the following columns:</maml:para>
            <maml:para>Result ID
1. Column Name 1
2. Column Name 2
3. Column Name 3
4. Column Name 4
5. Column Name 5
6. Column Name 6
7. Column Name 7
8. Column Name 8
9. Column Name 9</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereRunFieldNames</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RunIds</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt64[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereRunFieldNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RunIds</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                <dev:type>
                    <maml:name>UInt64[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10121 - Bad parameter
IMP-10122 - Database connection error
IMP-10125 - Error writing to file
IMP-10126 - Maximum number of open connections exceeded</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereRunFieldNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Get-SecureSphereRunFieldNames -RunIds 9935168629773080343 -StartDate "2014-01-01 08:00" -EndDate "2014-01-01 09:00"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61708.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereScanResultsForDB</command:name>
            <maml:description>
                <maml:para>Returns results of a specific test on a database in a run of a DAS assessment scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereScanResultsForDB</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns results of a specific test on a database in a run of a DAS assessment scan. The scan run results are in a CSV stream, which concludes with the word END. The stream includes the following columns:</maml:para>
            <maml:para>1. ID
2. Run ID
3. DB ID
4. Test ID
5. Status
6. Errors</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereScanResultsForDB</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RunIds</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt64[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereScanResultsForDB</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RunIds</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                <dev:type>
                    <maml:name>UInt64[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>When creating custom assessment tests, you set a severity ranging from Low to Critical. In the SecureSphere GUI, this severity is also associated with a numeric value. However in API output, only the numeric value for this severity is displayed. The following is a mapping of the conversion between the non-numerical to numerical severity:</maml:para>
                <maml:para>---------------------------------------
| SEVERITY | NUMERIC VALUE |
---------------------------------------
Info | 0.0
Low | 2.5
Medium | 5
High | 7.5
Critical | 10.0</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10121 - Bad parameter
IMP-10122 - Database connection error
IMP-10125 - Error writing to file
IMP-10126 - Maximum number of open connections exceeded</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereScanResultsForDB</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Get-SecureSphereScanResultsForDB -RunIds 9935168629773080343 -StartDate "2014-01-01 08:00" -EndDate "2014-01-01 09:00"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61707.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentScanRunsRecords</command:name>
            <maml:description>
                <maml:para>Returns details of DAS assessment scan run results.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentScanRunsRecords</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns details of DAS assessment scan run results. Each scan result has its own set of fields. The records are the details of columns that are selected by an optional Additional Script configured for a Custom Assessment or pre-defined test. The scan run records are in a CSV stream, which concludes with the word END. The stream includes the following columns:</maml:para>
            <maml:para>Result ID
1. Ordinal: An identifier used for internal purposes.
2. Column 1
3. Column 2
4. Column 3
5. Column 4
6. Column 5
7. Column 6
8. Column 7
9. Column 8
10. Column 9</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentScanRunsRecords</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RunIds</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt64[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ResultIds</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies result ids. Specifies result identifiers to include.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt64[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereAssessmentScanRunsRecords</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RunIds</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies run ids. Specifies scan run identifiers to include.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                <dev:type>
                    <maml:name>UInt64[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ResultIds</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies result ids. Specifies result identifiers to include.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64[]</command:parameterValue>
                <dev:type>
                    <maml:name>UInt64[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EndDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the end of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">StartDate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the beginning of the time range of scan runs to include. Use timestamps with local database time in the yyyy-mm-dd hh:mm format.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10121 - Bad parameter
IMP-10122 - Database connection error
IMP-10125 - Error writing to file
IMP-10126 - Maximum number of open connections exceeded</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentScanRunsRecords</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Get-SecureSphereAssessmentScanRunsRecords -RunIds 9935168629773080343 -ResultIds 8473668629773080343 -StartDate "2014-01-01 08:00" -EndDate "2014-01-01 09:00"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61707.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereAssessmentPolicy</command:name>
            <maml:description>
                <maml:para>Creates an assessment policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereAssessmentPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an assessment policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereAssessmentPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies policy name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Description</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies description.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies database type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyTags</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies policy tags.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TestNames</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies test names.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies policy name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Description</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies description.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies database type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyTags</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies policy tags.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TestNames</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies test names.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10008 - Policy already exists</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereAssessmentPolicy -PolicyName "assess-policy-11" -Description "1234" -DBType "Oracle" -PolicyTags @("tag1", "tag2", "tag3") -TestNames @("User sessions must be terminated upon user logout (Using SQLNET.EXPIRE_TIME)", "Default Password is Set for User SPATIAL_CSW_ADMIN_USR", "CVE-2007-5505:Multiple unspecified vulnerabilities in Oracle Database-DB02", "custom-test9", "Replication Management buffer overflow: RECTIFY", "PUBLIC has Access to DBMS_STREAMS_RPC Package")</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61707.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentPolicy</command:name>
            <maml:description>
                <maml:para>Returns the details of an assessment policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the details of an assessment policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies policy name to return.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies policy name to return.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"name": "assess-policy-11",
"description": "1234",
"db-type": "Oracle",
"policy-tags":
[
"tag1", "tag2","tag10"
],
"test-names":
[
"User sessions must be terminated upon user logout (Using SQLNET.EXPIRE_TIME)",
"Default Password is Set for User SPATIAL_CSW_ADMIN_USR", "CVE-2007-5505:Multiple unspecified vulnerabilities in Oracle Database-DB02", "custom-test9","Replication Management buffer overflow: RECTIFY",
"PUBLIC has Access to DBMS_STREAMS_RPC Package"
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentPolicy -PolicyName "assess-policy-11"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70802.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllAssessmentPolicyNames</command:name>
            <maml:description>
                <maml:para>Returns the names of all the DAS assessment policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllAssessmentPolicyNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the names of all the DAS assessment policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllAssessmentPolicyNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
[
"Default Assessment Policy for EBS",
"Default Assessment Policy for PeopleSoft",
"Oracle Known Vulnerabilities",
"User and Login Information for Sybase",
"PCI-DSS Compliance - Microsoft SQL Server",
"PCI-DSS Compliance - Oracle",
"PCI-DSS Compliance - DB2",
"Default Assessment Policy for SAP"
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllAssessmentPolicyNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70803.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentScanResultURLs</command:name>
            <maml:description>
                <maml:para>Returns assessment scan results locations for a single scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentScanResultURLs</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns assessment scan results locations for a single scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentScanResultURLs</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name to return.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name to return.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"scan-name": "liron-mssql",
"date": "2018-08-05 13:18:10.0",
"scanned-databases":
[
{
"ip": "10.100.11.40",
"port": 1047,
"alias": "123",
"user": "sa",
"passed-tests": 13,
"failed-tests": 1,
"error-tests": 0,
"irrelevant-tests": 0,
"database-type": "MsSql",
"service-id": "MSSQL2008R2",
"scan-results": "scan-results/liron-mssql/123"
},
{
"ip": "10.100.11.40",
"port": 1047,
"alias": "default credentials for 10.100.11.40-Default Site-liron-group-liron-service-MSSQL",
"user": "sa",
"passed-tests": 13,
"failed-tests": 1,
"error-tests": 0,
"irrelevant-tests": 0,
"database-type": "MsSql",
"service-id": "MSSQL2008R2",
"scan-results": "scan-results/liron-mssql/default credentials for 10.100.11.40-Default Site-liron-group-liron-service-MSSQL"
}
],
"passed-tests": 26,
"failed-tests": 2,
"error-tests": 0,
"irrelevant-tests": 0
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Bad parameter</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentScanResultURLs -ScanName "some-scan"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61707.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentScanResults</command:name>
            <maml:description>
                <maml:para>Returns details of a DAS assessment scan for a specific database connection.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentScanResults</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns details of a DAS assessment scan for a specific database connection.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentScanResults</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DatabaseName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies database name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DatabaseName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies database name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Scan name not found
IMP-10150 - Database connection not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentScanResults -ScanName "some-scan" -DatabaseName "hr_prod"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61707.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereAssessmentTest</command:name>
            <maml:description>
                <maml:para>Creates an assessment test.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereAssessmentTest</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an assessment test.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereAssessmentTest</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TestName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies test name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Description</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies description.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Severity</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies severity.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Category</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies category</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScriptType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies script type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies OS type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RecommendedFix</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies recommended fix.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TestScript</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies test script.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdditionalScript</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies additional script. Test script is required to return 0 for success, 1 for failure. Example: select 0 from dual123</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResultLayout</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies result layout.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereAssessmentTest</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TestName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies test name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Severity</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies severity.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Category</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies category</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScriptType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies script type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies OS type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RecommendedFix</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies recommended fix.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResultLayout</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies result layout.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TestName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies test name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Description</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies description.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Severity</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies severity.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Category</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies category</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScriptType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies script type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies OS type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RecommendedFix</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies recommended fix.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TestScript</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies test script.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdditionalScript</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies additional script. Test script is required to return 0 for success, 1 for failure. Example: select 0 from dual123</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResultLayout</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies result layout.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereAssessmentTest -TestName "test-9" -Description "1234" -Severity "Info" -Category "OS Integrity" -ScriptType "DB" -OSType "zOS" -DBType "Oracle" -RecommendedFix "12345678" -TestScript "additional script" -AdditionalScript "-- test script is required to return 0 for success, 1 for failure\nselect 0 from dual123" -ResultLayout @("wdw", "wer")</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70918.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentTest</command:name>
            <maml:description>
                <maml:para>Returns details of an assessment test.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentTest</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns details of an assessment test.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentTest</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TestName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies test name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TestName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies test name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"name": "test-9",
"description": "123",
"severity": "Info",
"category": "OS Integrity",
"scriptType": "DB",
"osType": "zOS",
"dbType": "Oracle",
"recommended-fix": "12345678",
"test-script": "additional script",
"additional-script": "-- test script is required to return 0 for success, 1 for failure\nselect 0 from dual123",
"result-layout": [ "wdw", "wer" ]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentTest -TestName "test-9"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70919.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllAssessmentTestNames</command:name>
            <maml:description>
                <maml:para>Returns the names of of all the DAS assessment tests.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllAssessmentTestNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the names of of all the DAS assessment tests.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllAssessmentTestNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>[
"CVE-2011-0835: Vulnerability in the Core RDBMS Component in Oracle Database Server",
"Permissions: EXECUTE granted to public on sp_readwebtask",
"Windows enforce access restrictions associated with Configuration Manager",
"CVE-2006-0256:Unspecified vulnerability in the Advanced Queuing component of Oracle Database server-DB01 (Restricted Access)",
"xp_createprivatequeue buffer overflow"
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllAssessmentTestNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70813.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereAssessmentScan</command:name>
            <maml:description>
                <maml:para>This method creates an assessment scan with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereAssessmentScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method creates an assessment scan with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereAssessmentScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Type</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PreTest</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies pre test value.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyTags</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies policy tags.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBConnectionTags</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB connection tags.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies apply to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies schedule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereAssessmentScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Type</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies apply to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies schedule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Type</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies policy name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PreTest</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies pre test value.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyTags</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies policy tags.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBConnectionTags</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB connection tags.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies apply to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies schedule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10015 - Cannot create "assessment scan" since parameter "X" is missing
IMP-14010 - The given {0} is invalid. The valid possible options are: {1}
IMP-14005 - Could not find policy: {X}.
IMP-14006 - Scan scheduling not set properly
IMP-10150 - The requested Database Connection name was not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Scheduling = @{
    "occurs" = "recurring";
    "recurring" = @{
        "frequency" = "Daily";
        "daily" = @{
            "every-number-of-days" = 1;
        };
        "starting-from" = "2021-08-29";
        "at-time" = "00:00:00";
    }
}
 
New-SecureSphereAssessmentScan -ScanName "some clever scan" `
    -Type "Policy based" -PolicyName "Oracle Know Vulnerabilities" `
    -ApplyTo @(
        "conf/dbServices/site1/sg1/service1/dbConnections/connection1",
        "conf/dbServices/site1/sg1/service1/dbConnections/connection2") `
    -Scheduling $Scheduling</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70919.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAssessmentScan</command:name>
            <maml:description>
                <maml:para>This method returns assessment scan details.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAssessmentScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method returns assessment scan details.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAssessmentScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"name": "test-9",
"description": "123",
"severity": "Info",
"category": "OS Integrity",
"scriptType": "DB",
"osType": "zOS",
"dbType": "Oracle",
"recommended-fix": "12345678",
"test-script": "additional script",
"additional-script": "-- test script is required to return 0 for success, 1 for failure\nselect 0 from dual123",
"result-layout": [ "wdw", "wer" ]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Could not find "assessment" scan name: {1}.
IMP-14011 - The scan name you entered already exists in more than one scan. Change the name of your scan so that it is unique.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAssessmentScan -ScanName "some scan"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70919.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereAssessmentScan</command:name>
            <maml:description>
                <maml:para>This method updates an existing assessment scan with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereAssessmentScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method updates an existing assessment scan with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereAssessmentScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyTags</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies policy tags.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies schedule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyTags</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies policy tags.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies schedule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Could not find "assessment" scan: {1}
IMP-14006 - Scan scheduling not set properly
IMP-10150 - The requested Database Connection name was not found
IMP-14011 - Could not find policy: {X}.
IMP-14012 - Updating {0} parameter is not permitted.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Scheduling = @{
    "frequency" = "Weekly";
    "weekly" = @{
        "every-number-of-days" = "5";
        "days-of-week" = @(
            "sun", "Wed"
        );
    }
}
 
Edit-SecureSphereAssessmentScan -ScanName "some clever scan" `
    -PolicyTags @(
        "tag1",
        "tag2") `
    -Scheduling $Scheduling</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70919.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereAssessmentScan</command:name>
            <maml:description>
                <maml:para>This method deletes a given assessment scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereAssessmentScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method deletes a given assessment scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereAssessmentScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Could not find "assessment" scan name: {1}.
IMP-14011 - The scan name you entered already exists in more than one scan. Change the name of your scan so that it is unique.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereAssessmentScan -ScanName "some clever scan"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70919.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllAssessmentScanNames</command:name>
            <maml:description>
                <maml:para>Returns the names of all the assessment scans.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllAssessmentScanNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the names of all the assessment scans.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllAssessmentScanNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>[
"Missing Security Patches",
"DISA (STIG) - Latest Database Security Benchmark",
"CIS - Latest Database Security Benchmark",
"Known Vulnerabilities",
"Database Assessment Policy for GDPR Compliance"
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllAssessmentScanNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70889.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllClassificationProfileNames</command:name>
            <maml:description>
                <maml:para>Returns the names of all the classification profiles.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllClassificationProfileNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the names of all the classification profiles.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllClassificationProfileNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>[
"Data Classification Profile for GDPR"
"Another Data Classification Profile"
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Returns the names of all the classification profiles.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereClassificationScan</command:name>
            <maml:description>
                <maml:para>This method creates an classification scan with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereClassificationScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method creates an classification scan with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereClassificationScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ProfileName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies profile name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies apply to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies schedule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ProfileName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies profile name.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies apply to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies schedule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10015 - Cannot create "assessment scan" since parameter "X" is missing
IMP-14006 - Scan scheduling not set properly
IMP-14008 - Could not find profile name: {0}.
IMP-10150 - The requested Database Connection name was not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Scheduling = @{
    "frequency" = "Weekly";
    "weekly" = @{
        "every-number-of-days" = "5";
        "days-of-week" = @(
            "every-number-of-sun", "Wed"
        );
    }
}
 
New-SecureSphereClassificationScan -ScanName "some classification scan" `
    -ProfileName "some profile name" `
    -ApplyTo @(
        "conf/dbServices/site1/sg1/service1/dbConnections/connection1",
        "conf/dbServices/site1/sg1/service1/dbConnections/connection2") `
    -Scheduling $Scheduling</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69908.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereClassificationScan</command:name>
            <maml:description>
                <maml:para>This method returns classification scan details.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereClassificationScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method returns classification scan details.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereClassificationScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"profile-name": "some profile name,
"apply-to":[
"conf/dbServices/site1/sg1/service1/dbConnections/connection1",
"conf/dbServices/site1/sg1/service1/dbConnections/connection2"
],
"scheduling": {
"frequency": "Once",
"once": {
"at-date": "04/19/2018",
"at-time": "2:00 AM"
}
}
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Could not find "assessment" scan name: {1}.
IMP-14011 - The scan name you entered already exists in more than one scan. Change the name of your scan so that it is unique.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereClassificationScan -ScanName "some scan"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllClassificationScanNames</command:name>
            <maml:description>
                <maml:para>Returns the names of all the classification scans.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllClassificationScanNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the names of all the classification scans.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllClassificationScanNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>[
"scan1",
"scan2",
"db2",
"db2inst1",
"scan2_6112"
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllClassificationScanNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereClassificationScan</command:name>
            <maml:description>
                <maml:para>This method updates an existing classification scan with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereClassificationScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method updates an existing classification scan with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereClassificationScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ProfleName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies profile name</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies schedule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ProfleName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies profile name</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies schedule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Could not find "assessment" scan: {1}
IMP-14006 - Scan scheduling not set properly
IMP-10150 - The requested Database Connection name was not found
IMP-14011 - The scan name you entered already exists in more than one scan. Change the name of your scan so that it is unique.
IMP-14008 - Could not find profile name: {0}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Scheduling = @{
    "frequency" = "Weekly";
    "weekly" = @{
        "every-number-of-days" = "5";
        "days-of-week" = @(
            "sun", "Wed"
        );
    }
}
 
Edit-SecureSphereClassificationScan -ScanName "some clever scan" -ProfleName "profile" -Scheduling $Scheduling</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereClassificationScan</command:name>
            <maml:description>
                <maml:para>This method deletes a given classification scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereClassificationScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method deletes a given classification scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereClassificationScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Could not find "assessment" scan name: {1}.
IMP-14011 - The scan name you entered already exists in more than one scan. Change the name of your scan so that it is unique.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereClassificationScan -ScanName "some scan"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereClassificationScanResults</command:name>
            <maml:description>
                <maml:para>Returns all classification results details for the given scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereClassificationScanResults</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all classification results details for the given scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereClassificationScanResults</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ScanName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies scan name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies scan name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
...}</maml:para>
                    <maml:para></maml:para>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14007 - Scan name not found
IMP-14011 - More than one scan with the same name</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereClassificationScanResults -ScanName "some scan"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereScanProfile</command:name>
            <maml:description>
                <maml:para>This method creates scan profile with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereScanProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method creates scan profile with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereScanProfile</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ProfileName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataTypes</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies data types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AutoAcceptResults</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies auto accept results.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemasUsage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Dbs and schemas usage.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Dbs and Schemas.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DbsAndSchemas</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ProfileName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies profile name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataTypes</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies data types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AutoAcceptResults</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies auto accept results.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemasUsage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Dbs and schemas usage.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Dbs and Schemas.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DbsAndSchemas</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10015 - Cannot create "assessment scan" since parameter "X" is missing
IMP-14009 - Could not find Data Type: {0}
IMP-14010 - The given "PARAMETER" is invalid. The valid possible options are: {1}.
IMP-10006 - Scan scheduling not set properly
IMP-10003 - Choosing 'Any' for both Database and Schema names is not permitted.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$DbsAndSchemas = @(
    @{
        Database = "db1";
        Schema = "any";
    },
    @{
        Database = "any";
        Schema = "schema1";
    }
)
 
$DataTypes = @(
    "Password",
    "Phone",
    "ZIP Code"
)
 
New-SecureSphereScanProfile -ProfileName "some profile" `
    -SiteName "some site name" -DataTypes $DataTypes `
    -AutoAcceptResults $true -DbsAndSchemasUsage "include" `
    -DbsAndSchemas $DbsAndSchemas</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereScanProfile</command:name>
            <maml:description>
                <maml:para>This method returns scan profile details.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereScanProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method returns scan profile details.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereScanProfile</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ProfileName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ProfileName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies profile name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"data-types": ["Password"],
"data-sample-accuracy": "0.75",
"db-and-schemas-usage": "include",
"db-and-schemas": [
{"database": "db1", "schema": "any"},
{"database": "any", "schema": "schema1"}
]
"delay-between-queries": "0"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14008 - Could not find profile name: {0}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereScanProfile -ProfileName "some profile"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereScanProfile</command:name>
            <maml:description>
                <maml:para>This method updates an existing scan profile with the given properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereScanProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method updates an existing scan profile with the given properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereScanProfile</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ProfileName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataTypes</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies data types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSampleAccuracy</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies data sample accuracy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemasUsage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Dbs and schemas usage.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Dbs and Schemas.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DbsAndSchemas</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DelayBetweenQueries</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies delay between queries.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ProfileName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies profile name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataTypes</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies data types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSampleAccuracy</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies data sample accuracy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemasUsage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Dbs and schemas usage.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Dbs and Schemas.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DbsAndSchemas</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DbsAndSchemas</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DelayBetweenQueries</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies delay between queries.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title></maml:title>
            <maml:alert>
                <maml:para>IMP-14008 - Could not find profile name: {0}
IMP-14009 - Could not find Data Type: {0}.
IMP-14010 - The given {0} is invalid. The valid possible options are: {1}
IMP-14003 - Choosing 'Any' for both Database and Schema names is not permitted.
IMP-14012 - Updating {0} parameter is not permitted</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$DbsAndSchemas = @(
    @{
        Database = "db1";
        Schema = "any";
    },
    @{
        Database = "any";
        Schema = "schema1";
    }
)
 
 
Edit-SecureSphereScanProfile -ProfileName "some profile" -DataTypes @("Password") `
    -DataSampleAccuracy 0.75 -DBAndSchemasUsage "include" `
    -DbsAndSchemas $DbsAndSchemas -DelayBetweenQueries 0</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereScanProfile</command:name>
            <maml:description>
                <maml:para>This method deletes a given scan profile.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereScanProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method deletes a given scan profile.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereScanProfile</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ProfileName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies profile name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ProfileName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies profile name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14008 - Profile name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereScanProfile -ProfileName "some profile"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70890.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllScanExecutiveSummaryResults</command:name>
            <maml:description>
                <maml:para>This method returns a list of the scan executive summary results for all scans, ordered by the time each scan was run.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllScanExecutiveSummaryResults</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method returns a list of the scan executive summary results for all scans, ordered by the time each scan was run.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllScanExecutiveSummaryResults</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>[{
"scan-name": "report-scan-2",
"status": "Finished",
"create-time": "2021-05-04 16:23:59.0",
"last-update-time": "2021-05-04 16:23:59.0",
"scanned-databases": [
{
"site": "Default Site",
"server-group": "serh-service",
"service": "postgres-dserg01",
"ip": "10.100.31.202",
"port": 5432,
"details": {
"server-scanned": true,
"scanned-dbs": [{
"db-name": "dserg0",
"scanned": true
},{
"db-name": "dserg1",
"scanned": false}]}}]}]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllScanExecutiveSummaryResults</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDiscoveryResult</command:name>
            <maml:description>
                <maml:para>Returns discovery result details.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDiscoveryResult</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns discovery result details.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDiscoveryResult</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DiscoveryName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies discovery name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DiscoveryName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies discovery name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"servers": [{
"site": "Site1",
"ip": "10.100.3.184",
"services": [
{
"decision": "Undecided",
"port": 1521,
"service-type": "Oracle",
"database-credentials-scanned": "NotScanned",
"sensitive-data-found": "NotFound"
}],
"os-credentials-found": "NotScanned",
"server-group": "10.100.3.X",
"os-name": "Linux",
"os-version": "3.X",
"scan-result": "Found"
}],
"scan-name": "discoveryScan1",
"scan-date": "2018-11-29 12:03:03.0"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14013 - Discovery name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDiscoveryResult -DiscoveryName "discoveryScan1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDiscoveryResultNames</command:name>
            <maml:description>
                <maml:para>Returns all discovery scan results names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDiscoveryResultNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all discovery scan results names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDiscoveryResultNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>[
"discoveryScan1",
"discoveryScan2"
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDiscoveryResultNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDiscovery</command:name>
            <maml:description>
                <maml:para>Returns the definition details for a discovery scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDiscovery</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the definition details for a discovery scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDiscovery</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DiscoveryName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies discovery name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DiscoveryName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies discovery name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
...}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14013 - Discovery name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDiscovery -DiscoveryName "discoveryScan1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDiscoveryNames</command:name>
            <maml:description>
                <maml:para>Returns all discovery scan names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDiscoveryNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all discovery scan names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDiscoveryNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>[
"discoveryScan1",
"discoveryScan2"
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDiscoveryNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70896.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDiscoveryScan</command:name>
            <maml:description>
                <maml:para>Creates a discovery scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDiscoveryScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a discovery scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDiscoveryScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DiscoveryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies discovery name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Name</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies schedule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExistingSiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies existing site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AutoAccept</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if AutoAccept is true or false.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanExistingServerGroups</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to scan existing server groups.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanIpGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to scan ip group.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies ip groups.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">IpGroups</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanCloudAccount</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to scan cloud account.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies cloud accounts.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">CloudAccounts</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveDns</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to resolve Dns.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveVersions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to resolve versions.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnhancedScanning</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if enhanced scanning is enabled.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DiscoveryTimeout</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies discovery timeout.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GlobalPortConfiguration</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies global port configuration.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PortConfiguration</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PortConfiguration</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupNamingTemplate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group naming template.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceNamingTemplate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service naming template.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CredentialsEnabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if credentials enabled.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies OS credentials.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">OSCredentials</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB credentials.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DBCredentials</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DiscoveryName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies discovery name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Name</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies schedule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExistingSiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies existing site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AutoAccept</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if AutoAccept is true or false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanExistingServerGroups</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to scan existing server groups.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanIpGroup</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to scan ip group.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies ip groups.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">IpGroups</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanCloudAccount</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to scan cloud account.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies cloud accounts.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">CloudAccounts</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveDns</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to resolve Dns.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveVersions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to resolve versions.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnhancedScanning</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if enhanced scanning is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DiscoveryTimeout</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies discovery timeout.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GlobalPortConfiguration</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies global port configuration.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PortConfiguration</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PortConfiguration</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupNamingTemplate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group naming template.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceNamingTemplate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service naming template.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CredentialsEnabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if credentials enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies OS credentials.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">OSCredentials</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB credentials.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DBCredentials</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14013 - Discovery name already exists</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Scheduling = @{
    "occurs" = "none";
}
 
$IpGroups = @(
    @{
        "ips" = @();
        "display-name" = "AOL IP Addresse"
    }
)
 
$GlobalPortConfiguration = @{
    "global-port-list-type" = "Recommended for Service Discovery";
    "ip-paths" = @();
}
 
New-SecureSphereDiscoveryScan -DiscoveryName "discoveryScan1" -Name "discoveryScan1" `
    -Scheduling $Scheduling -ExistingSiteName "Site1"
    -AutoAccept $false -ScanExistingServerGroups $true -ScanIpGroup $true
    -IpGroups $IpGroups -ScanCloudAccount $false -CloudAccounts @() `
    -ServiceTypes @("MsSQL", "Db2", "Teradata", "Oracle")
    -ResolveDns $true -ResolveVersions $true -EnhancedScanning $false
    -DiscoveryTimeout 10000 -GlobalPortConfiguration $GlobalPortConfiguration
    -ServerGroupNamingTemplate "$CLASS_C_SUBNET" -ServiceNamingTemplate "$SERVICE_TYPE"
    -CredentialsEnabled $true -OSCredentials @() -DBCredentials @()</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDiscoveryScan</command:name>
            <maml:description>
                <maml:para>Updates a discovery scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDiscoveryScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a discovery scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDiscoveryScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DiscoveryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies discovery name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Name</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies schedule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExistingSiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies existing site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AutoAccept</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if AutoAccept is true or false.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanExistingServerGroups</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to scan existing server groups.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanIpGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to scan ip group.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies ip groups.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">IpGroups</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanCloudAccount</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to scan cloud account.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies cloud accounts.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">CloudAccounts</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveDns</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to resolve Dns.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveVersions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to resolve versions.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnhancedScanning</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if enhanced scanning is enabled.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DiscoveryTimeout</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies discovery timeout.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GlobalPortConfiguration</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies global port configuration.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PortConfiguration</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PortConfiguration</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupNamingTemplate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies server group naming template.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceNamingTemplate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service naming template.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CredentialsEnabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if credentials enabled.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies OS credentials.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">OSCredentials</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB credentials.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DBCredentials</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DiscoveryName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies discovery name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Name</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Scheduling</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies schedule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Schedule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Schedule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExistingSiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies existing site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AutoAccept</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if AutoAccept is true or false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanExistingServerGroups</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to scan existing server groups.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanIpGroup</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to scan ip group.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies ip groups.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">IpGroups</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IpGroups</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ScanCloudAccount</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to scan cloud account.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies cloud accounts.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">CloudAccounts</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudAccounts</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveDns</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to resolve Dns.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResolveVersions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to resolve versions.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnhancedScanning</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if enhanced scanning is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DiscoveryTimeout</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies discovery timeout.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GlobalPortConfiguration</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies global port configuration.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PortConfiguration</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PortConfiguration</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupNamingTemplate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies server group naming template.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceNamingTemplate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service naming template.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CredentialsEnabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if credentials enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies OS credentials.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">OSCredentials</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OSCredentials</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB credentials.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DBCredentials</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBCredentials</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14013 - Discovery name already exists</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Scheduling = @{
    "occurs" = "none";
}
 
$IpGroups = @(
    @{
        "ips" = @();
        "display-name" = "AOL IP Addresse"
    }
)
 
$GlobalPortConfiguration = @{
    "global-port-list-type" = "Recommended for Service Discovery";
    "ip-paths" = @();
}
 
Edit-SecureSphereDiscoveryScan -DiscoveryName "discoveryScan1" -Name "discoveryScan1" `
    -Scheduling $Scheduling -ExistingSiteName "Site1"
    -AutoAccept $false -ScanExistingServerGroups $true -ScanIpGroup $true
    -IpGroups $IpGroups -ScanCloudAccount $false -CloudAccounts @() `
    -ServiceTypes @("MsSQL", "Db2", "Teradata", "Oracle")
    -ResolveDns $true -ResolveVersions $true -EnhancedScanning $false
    -DiscoveryTimeout 10000 -GlobalPortConfiguration $GlobalPortConfiguration
    -ServerGroupNamingTemplate "$CLASS_C_SUBNET" -ServiceNamingTemplate "$SERVICE_TYPE"
    -CredentialsEnabled $true -OSCredentials @() -DBCredentials @()</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDiscoveryScan</command:name>
            <maml:description>
                <maml:para>Deletes a discovery scan.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDiscoveryScan</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes a discovery scan.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDiscoveryScan</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DiscoveryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies discovery name to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DiscoveryName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies discovery name to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14013 - Discovery name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDiscoveryScan -DiscoveryName "discoveryScan1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllAgents</command:name>
            <maml:description>
                <maml:para>Returns a list of all the DB agent names in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllAgents</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all the DB agent names in the system.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllAgents</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{"agents":[{"name":"agent-name","ip":"10.0.0.3"}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllAgents</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61663.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllDataInterfacesForAgent</command:name>
            <maml:description>
                <maml:para>Returns a list of all the agent data interfaces.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllDataInterfacesForAgent</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all the agent data interfaces.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllDataInterfacesForAgent</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent of the data interfaces to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent of the data interfaces to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"data-interfaces": [
{ port: "",
type: "MSSQLIPC",
id: "-2622943022049598787" },
{ port: "1047",
type: "TCP",
id: "-4061705070240462639" },
{ port: "1047",
type: "TCP",
id: "7063390416833927248" }
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllDataInterfacesForAgent -AgentName "agent007"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBDataInterfaceToService</command:name>
            <maml:description>
                <maml:para>Associates a data interface of an agent to the service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBDataInterfaceToService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Associates a data interface of an agent with the name indicated by the path parameters agentName and dataInterfaceID, to the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName. A data interface can only be associated with a single service at a time. Thus, associating a data interface with a service deletes the association if it already exists.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBDataInterfaceToService</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the site to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the site to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AgentName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the agent of the data interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataInterfaceID</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the ID of the data interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt64</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10066 - Agent not found
IMP-10065 - Data interface not found
IMP-10067 - The agent is not under the given server group
IMP-10069 - The selected Service Type and Interface Type are not compatible. Please select a compatible combination, then try again.
IMP-10070 - Bad data interface ID format.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereDBDataInterfaceToService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -AgentName "PayrollAgent34" -DataInterfaceID 489948942995613687</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBDataInterfaceFromService</command:name>
            <maml:description>
                <maml:para>Removes an agent data interface from the service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBDataInterfaceFromService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes an agent data interface with the name indicated by the path parameters agentName and dataInterfaceID from the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName. A data interface that is not associated with a service cannot be removed from it.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBDataInterfaceFromService</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the site to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the site to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AgentName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the agent of the data interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataInterfaceID</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the ID of the data interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt64</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt64</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10066 - Agent not found
IMP-10065 - Data interface not found
IMP-10067 - The agent is not under the given server group
IMP-10069 - The selected Service Type and Interface Type are not compatible. Please select a compatible combination, then try again.
IMP-10068 - Data interface is already de-associated.
IMP-10070 - Bad data interface ID format.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBDataInterfaceFromService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -AgentName "PayrollAgent34" -DataInterfaceID 489948942995613687</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAgentAdvancedConfigState</command:name>
            <maml:description>
                <maml:para>Retrieves the current Advanced Configuration state of the specific agent.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAgentAdvancedConfigState</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the current Advanced Configuration state of the specific agent.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAgentAdvancedConfigState</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"agent-config": {
"quota": 1000,
"logger-level": "log_warning"
}
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAgentAdvancedConfigState -AgentName "HR_DB"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBAgentAdvancedConfigState</command:name>
            <maml:description>
                <maml:para>Updates the current Agent’s Advanced Configuration with the provided parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBAgentAdvancedConfigState</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the current Agent’s Advanced Configuration with the provided parameters’. Any currently non-existing parameters will be added with their corresponding values. Values of any existing parameters will be updated to the provided values. Existing parameters that are not specified in the configuration are not affected.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBAgentAdvancedConfigState</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentConfig</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies updated Agent's configuration. Any currently non-existing parameters will be added with their corresponding values. Values of any existing parameters will be updated to the provided values.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentConfig</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies updated Agent's configuration. Any currently non-existing parameters will be added with their corresponding values. Values of any existing parameters will be updated to the provided values.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$AgentConfig = @{
    "agent-config" = @{
        "external-traffic-monitoring-in-kern"=1;
        "files-dir"=".";
        "quota"=8000;
        "mssql-advanced-monitoring"=1
    }
}
 
Edit-SecureSphereDBAgentAdvancedConfigState -AgentName "HR-Prod" -AgentConfig $AgentConfig</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBAgentAdvancedConfigStateParameter</command:name>
            <maml:description>
                <maml:para>Deletes the given parameters from an Agent’s Advanced Configuration.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBAgentAdvancedConfigStateParameter</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the given parameters from an Agent’s Advanced Configuration. If the specific parameter is removed from advanced configuration, the agent will revert to a default value for that parameter. The given values of the parameters are completely ignored (an empty string is a valid input).</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBAgentAdvancedConfigStateParameter</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentConfig</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies structure that consists of parameters to delete from configuration.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentConfig</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies structure that consists of parameters to delete from configuration.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$AgentConfig = @{
    "agent-config" = @{
        "files-dir"=".";
    }
}
 
Remove-SecureSphereDBAgentAdvancedConfigStateParameter -AgentName "HR_DB" -AgentConfig $AgentConfig</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77726.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Restart-SecureSphereDBAgent</command:name>
            <maml:description>
                <maml:para>Initiates DB Agent’s restart.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Restart</command:verb>
            <command:noun>SecureSphereDBAgent</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Initiates DB Agent’s restart. This process matches the disable/enable functionality available in the MX. Such a restart might be required after applying certain Advanced Configuration parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Restart-SecureSphereDBAgent</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Restart-SecureSphereDBAgent -AgentName "HR_DB"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65309.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAgentGeneralDetails</command:name>
            <maml:description>
                <maml:para>Retrieves some of the Agent’s General Details data.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAgentGeneralDetails</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves some of the Agent’s General Details data.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAgentGeneralDetails</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent whose details you want to retrieve.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent whose details you want to retrieve.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"status": {
"general-status": "Running",
"start-time": "2017-03-02 14:27:31.0",
"last-status-update": "Fri Mar 03 11:38:59 PST 2017",
"last-activity": "Never",
"throughput-kb": "0",
"connections-per-sec": "0",
"hits-per-sec": "0",
"cpu-utilization": "0"
},
"properties": {
"Agent Version": "12.0.0.1008",
"Platform": "AMD64",
"Hostname": "qawin2008-64",
"Operating System": "Microsoft Windows Server 2008 Standard Edition, 64-bit",
"Kernel Patch": "Service Pack 1 (build 6001)"
},
"general-info": {
"name": "HR_DB",
"ip": "1.1.1.1",
"creation-time": "2017-03-02 14:25:49.0",
"manual-settings-activation": "Off"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAgentGeneralDetails -AgentName "HR_DB"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65311.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAgentGeneralSettings</command:name>
            <maml:description>
                <maml:para>Retrieves some of the Agent’s General Settings data.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAgentGeneralSettings</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves some of the Agent’s General Settings data.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAgentGeneralSettings</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent whose settings you want to retrieve.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent whose settings you want to retrieve.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{ "default-server-group-name": "SG_1", "cpu-usage-restraining": false, "cpu-usage-percentage": 89, "time-to-reactivate-after-disabling": 20, "fictitious-source-ip": "127.0.0.1", "fictitious-destination-ip": "127.0.0.2", "fictitious-port": "2103" }</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAgentGeneralSettings -AgentName "HR_DB"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65311.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAgentDiscoverySettings</command:name>
            <maml:description>
                <maml:para>Retrieves the current state of the Agent's Discovery Settings.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAgentDiscoverySettings</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the current state of the Agent's Discovery Settings.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAgentDiscoverySettings</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the Agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the Agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{ "default-server-group-name": "SG_1", "cpu-usage-restraining": false, "cpu-usage-percentage": 89, "time-to-reactivate-after-disabling": 20, "fictitious-source-ip": "127.0.0.1", "fictitious-destination-ip": "127.0.0.2", "fictitious-port": "2103" }</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAgentDiscoverySettings -AgentName "HR_DB"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65311.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBAgentDiscoverySettings</command:name>
            <maml:description>
                <maml:para>Updates the current state of the Discovery Settings of the Agent.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBAgentDiscoverySettings</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the current state of the Discovery Settings of the Agent.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBAgentDiscoverySettings</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Enabled</maml:name>
                <maml:description>
                    <maml:para>This parameter must be set to True if the db-discovery feature should be enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ScanInterval</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies time between 2 consecutive scans.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type>
                    <maml:name>UInt32</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBAgentDiscoverySettings -AgentName "HR_DB" -Enabled $false -ScanInterval 240</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65311.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBCPUUsageRestrainingConfiguration</command:name>
            <maml:description>
                <maml:para>Retrieves the current configuration state of the CPU Usage Restraining feature.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBCPUUsageRestrainingConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the current configuration state of the CPU Usage Restraining feature.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBCPUUsageRestrainingConfiguration</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"enabled": true,
"cpu-usage-limit": 15,
"time-to-reactivate": 60
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBCPUUsageRestrainingConfiguration -AgentName "HR_DB"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65311.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBCPUUsageRestrainingConfiguration</command:name>
            <maml:description>
                <maml:para>Updates the current configuration state of the CPU Usage Restraining feature.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBCPUUsageRestrainingConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the current configuration state of the CPU Usage Restraining feature.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBCPUUsageRestrainingConfiguration</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the display name of the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Enabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies whether or not the feature is enabled.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CpuUsageLimit</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if CPU usage limit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TimeToReactivate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies time to reactivate following restrain event.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the display name of the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Enabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies whether or not the feature is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CpuUsageLimit</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if CPU usage limit.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TimeToReactivate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies time to reactivate following restrain event.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBCPUUsageRestrainingConfiguration -AgentName "HR_DB" -Enabled $true -CpuUsageLimit 15 -TimeToReactivate 60</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65311.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAgentMonitoringRuleByName</command:name>
            <maml:description>
                <maml:para>Returns an agent monitoring rule by its name.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAgentMonitoringRuleByName</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns an agent monitoring rule by its name.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAgentMonitoringRuleByName</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RuleName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent of the agent monitoring rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RuleName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent of the agent monitoring rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"action":"Exclude",
"policy-name":"someRule",
"policy-type":"db-agents-monitoring-rule",
"custom-predicates":
[{
"operation":"exclude-all",
"predicate-type":"agent-criteria-source-ip",
"agent-criteria-source-ips":
[{
"source-ip-type":"ip-range",
"first-ip":"10.1.1.1",
"second-ip":"10.2.2.2"
},{
"source-ip-type":"ip-mask",
"first-ip":"10.1.1.0",
"network-prefix-size":24
},{
"source-ip-type":"single-ip",
"first-ip":"10.1.1.1"
}]},{
"operation":"exclude-all",
"predicate-type":"source-ip",
"source-ips":
[{
"source-ip-type":"ip-group",
"ip-group-name":"Ask IP Addresses"
},{
"source-ip-type":"single-ip",
"single-ip":"10.1.1.1"
}]}],
"total-num-of-predicates":2}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAgentMonitoringRuleByName -RuleName "some_rule"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70900.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllAgentsMonitoringRules</command:name>
            <maml:description>
                <maml:para>Returns all agents monitoring rules (policies) from a given type, with the given name prefix.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllAgentsMonitoringRules</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all agents monitoring rules (policies) from a given type, with the given name prefix.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllAgentsMonitoringRules</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"agents":
[{
"name": "ITP-File-Agent",
"ip": "10.100.65.31",
"hostname": "itp-server"
},{
"name": "ITP-DB-Agent",
"ip": "10.100.65.34",
"hostname": "itp-server-lp1"
},}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllAgentsMonitoringRules</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70901.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBDataInterfacesByAgentMonitoringRuleName</command:name>
            <maml:description>
                <maml:para>Returns all data interfaces connected to an agent monitoring rule with the given name.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBDataInterfacesByAgentMonitoringRuleName</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all data interfaces connected to an agent monitoring rule with the given name.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBDataInterfacesByAgentMonitoringRuleName</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RuleName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent monitoring rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RuleName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent monitoring rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{
"data-interfaces":
[{
"id": "-456387688",
"port": "1433",
"type": "TCP",
"ignore": true,
"service":
{
"siteName":"Denver",
"serverGroupName":"HR-Prod",
"serviceName":"Payroll-Oracle9",
"serviceType":"DB",
"serviceSubType":"Oracle"
}},{
"id": "-456387688",
"port": "1433",
"type": "TCP",
"ignore": true,
"service":null},
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBDataInterfacesByAgentMonitoringRuleName -RuleName "some_rule"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70903.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBAgentMonitoringRule</command:name>
            <maml:description>
                <maml:para>Updates an existing agent monitoring rule.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBAgentMonitoringRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates an existing agent monitoring rule.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBAgentMonitoringRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RuleName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent monitoring rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UpdateType</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies parameters to update. Full update (equivalent to null) or add-or-replace (if one of the predicates already exists, it will be replaced).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Set of Parameters</command:parameterValue>
                    <dev:type>
                        <maml:name>Set of Parameters</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RuleName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent monitoring rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>UpdateType</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies parameters to update. Full update (equivalent to null) or add-or-replace (if one of the predicates already exists, it will be replaced).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Set of Parameters</command:parameterValue>
                <dev:type>
                    <maml:name>Set of Parameters</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found
IMP-10015 - Cannot create policy item since the body parameter action is missing
IMP-10002 - Error while parsing JSON payload or an incompatible argument type for the requested resource</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$UpdateType = @{
    "action" = "Exclude";
    "policy-name" = "someRule";
    "policy-type" = "db-agents-monitoring-rule";
    "custom-predicates" = @(
 
        @{
            "operation" = "exclude-all";
            "predicate-type" = "agent-criteria-source-ip";
            "agent-criteria-source-ips" = @(
                @{
                    "source-ip-type" = "ip-range";
                    "first-ip" = "10.1.1.1";
                    "second-ip" = "10.2.2.2";
                },
                @{
                    "source-ip-type" = "ip-mask";
                    "first-ip" = "10.1.1.0";
                    "network-prefix-size" = 24;
                },
                @{
                    "source-ip-type" = "single-ip";
                    "first-ip" = "10.1.1.1";
                }
            )
        },
        @{
            "operation" = "exclude-all";
            "predicate-type" = "source-ip";
            "source-ips" = @(
                @{
                    "source-ip-type" = "ipgroup";
                    "ip-group-name" = "Ask IP Addresses";
                },
                @{
                    "source-ip-type" = "userdefined";
                    "single-ip" = "10.1.1.1";
                }
            )
        }
 
    )
    "total-num-of-predicates" = 2
}
 
Edit-SecureSphereDBAgentMonitoringRule -RuleName "some_rule" -UpdateType $UpdateType</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70901.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBAgentMonitoringRule</command:name>
            <maml:description>
                <maml:para>Creates a new agent monitoring rule.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBAgentMonitoringRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new agent monitoring rule.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBAgentMonitoringRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>RuleName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent monitoring rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies parameters for rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Set of Parameters</command:parameterValue>
                    <dev:type>
                        <maml:name>Set of Parameters</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>RuleName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent monitoring rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies parameters for rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Set of Parameters</command:parameterValue>
                <dev:type>
                    <maml:name>Set of Parameters</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title></maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - Rule name already in use
IMP-10015 - Cannot create policy item since the body parameter action is missing
IMP-10002 - Error while parsing JSON payload or an incompatible argument type for the requested resource
IMP-12604 - Operation is not supported</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Rules = @{
    "action" = "Exclude";
    "policy-name" = "someRule";
    "policy-type" = "db-agents-monitoring-rule";
    "custom-predicates" = @(
 
        @{
            "operation" = "exclude-all";
            "predicate-type" = "agent-criteria-source-ip";
            "agent-criteria-source-ips" = @(
                @{
                    "source-ip-type" = "ip-range";
                    "first-ip" = "10.1.1.1";
                    "second-ip" = "10.2.2.2";
                },
                @{
                    "source-ip-type" = "ip-mask";
                    "first-ip" = "10.1.1.0";
                    "network-prefix-size" = 24;
                },
                @{
                    "source-ip-type" = "single-ip";
                    "first-ip" = "10.1.1.1";
                }
            )
        },
        @{
            "operation" = "exclude-all";
            "predicate-type" = "source-ip";
            "source-ips" = @(
                @{
                    "source-ip-type" = "ipgroup";
                    "ip-group-name" = "Ask IP Addresses";
                },
                @{
                    "source-ip-type" = "userdefined";
                    "single-ip" = "10.1.1.1";
                }
            )
        }
 
    )
    "total-num-of-predicates" = 2
}
 
New-SecureSphereDBAgentMonitoringRule -RuleName "some_new_rule" -Rules $Rules</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70907.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAgentTags</command:name>
            <maml:description>
                <maml:para>Returns a list of all tags applied to the specified agent.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAgentTags</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all tags applied to the specified agent.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAgentTags</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent to which the tags are applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent to which the tags are applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Response Body</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para>{"tags" : ["OracleAgents"]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found</maml:para>
                <maml:para>IMP-10042 - Permission denied to view the agent</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAgentTags -AgentName "PayrollAgent34"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61668.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBAgentTags</command:name>
            <maml:description>
                <maml:para>Clears the list of tags applied to the specified agent and applies a new list of tags.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBAgentTags</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Clears the list of tags applied to the specified agent and applies a new list of tags.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBAgentTags</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent to which the tags are applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Tags</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies list of tags.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent to which the tags are applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Tags</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies list of tags.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found
IMP-10042 - Permission denied to update the agent
IMP-10082 - Tag not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBAgentTags -AgentName "PayrollAgent34" -Tags @("OracleAgents", "SqlServerAgents")</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61668.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Add-SecureSphereDBMultipleTagsToAgent</command:name>
            <maml:description>
                <maml:para>Adds multiple tags to the specified agent. Already applied tags will be discarded and replaced with newly submitted list.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Add</command:verb>
            <command:noun>SecureSphereDBMultipleTagsToAgent</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Adds multiple tags to the specified agent. Already applied tags will be discarded and replaced with newly submitted list.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Add-SecureSphereDBMultipleTagsToAgent</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent to which the tags are applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Tags</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies list of tags.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent to which the tags are applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Tags</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies list of tags.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title></maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found
IMP-10042 - Permission denied to update the agent
IMP-10082 - Tag not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Add-SecureSphereDBMultipleTagsToAgent -AgentName "PayrollAgent34" -Tags @("OracleAgents", "SqlServerAgents")</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61670.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBAgentTags</command:name>
            <maml:description>
                <maml:para>Deletes all tags from the specified agent.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBAgentTags</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes all tags from the specified agent.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBAgentTags</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent from which to delete the tags.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent from which to delete the tags.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found
IMP-10042 - Permission denied to update the agent</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBAgentTags -AgentName "PayrollAgent34"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61670.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Add-SecureSphereDBSingleTagToAgent</command:name>
            <maml:description>
                <maml:para>Adds a specific tag to the specified agent.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Add</command:verb>
            <command:noun>SecureSphereDBSingleTagToAgent</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Adds a specific tag to the specified agent.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Add-SecureSphereDBSingleTagToAgent</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent to which the tag is applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TagName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the tag applied to the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent to which the tag is applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TagName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the tag applied to the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10042 - Permission denied to update the agent
IMP-10066 - Agent not found
IMP-10082 - Tag not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Add-SecureSphereDBSingleTagToAgent -AgentName "PayrollAgent34" -TagName "OracleAgents"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61672.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBSingleTagFromAgent</command:name>
            <maml:description>
                <maml:para>Removes a specific tag from the specified agent.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Add</command:verb>
            <command:noun>SecureSphereDBSingleTagToAgent</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes a specific tag from the specified agent.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBSingleTagFromAgent</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AgentName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the agent from which to remove the tag.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TagName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the tag to remove from the agent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AgentName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the agent from which to remove the tag.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TagName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the tag to remove from the agent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10066 - Agent not found
IMP-10042 - Permission denied to update the agent
IMP-10082 - Tag not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBSingleTagFromAgent -AgentName "PayrollAgent34" -TagName "OracleAgents"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61672.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBAuditPolicyToService</command:name>
            <maml:description>
                <maml:para>Applies a policy with the name indicated by the path parameter policyName to the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBAuditPolicyToService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Applies a policy with the name indicated by the path parameter policyName to the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBAuditPolicyToService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10033 - Policy not found
IMP-10034 - Policy cannot be applied to service. Mismatch between policy type and service</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereDBAuditPolicyToService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -PolicyName "PCI - Login"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61672.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBAuditPolicyFromService</command:name>
            <maml:description>
                <maml:para>Removes the policy with the name indicated by the path parameter policyName from the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBAuditPolicyFromService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes the policy with the name indicated by the path parameter policyName from the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBAuditPolicyFromService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10033 - Policy not found
IMP-10037 - Policy not applied to service</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBAuditPolicyFromService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -PolicyName "PCI - Login"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61672.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBAuditPolicyToApplication</command:name>
            <maml:description>
                <maml:para>Applies the policy with the name indicated by the path parameter policyName to an application with the name indicated by the path parameters siteName, serverGroupName, dbServiceName and dbApplicationName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBAuditPolicyToApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Applies the policy with the name indicated by the path parameter policyName to an application with the name indicated by the path parameters siteName, serverGroupName, dbServiceName and dbApplicationName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBAuditPolicyToApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10014 - Application not found
IMP-10033 - Policy not found
IMP-10035 - Policy cannot be applied to application. Mismatch between policy type and application</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereDBAuditPolicyToApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll" -PolicyName "PCI - Login"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61693.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBAuditPolicyFromApplication</command:name>
            <maml:description>
                <maml:para>Removes the policy with the name indicated by the path parameter policyName from the application with the name indicated by the path parameters siteName, serverGroupName, dbServiceName and dbApplicationName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBAuditPolicyFromApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes the policy with the name indicated by the path parameter policyName from the application with the name indicated by the path parameters siteName, serverGroupName, dbServiceName and dbApplicationName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBAuditPolicyFromApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Cpdes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10014 - Application not found
IMP-10033 - Policy not found
IMP-10038 - Policy not applied to application
IMP-10060 - Policy cannot be removed since it is locked on application parent application group</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBAuditPolicyFromApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll" -PolicyName "PCI - Login"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61694.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBAuditPolicyToApplicationGroup</command:name>
            <maml:description>
                <maml:para>Locks the application group with the name indicated by the path parameter applicationGroupName and applies to this group the policy with the name indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBAuditPolicyToApplicationGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Locks the application group with the name indicated by the path parameter applicationGroupName and applies to this group the policy with the name indicated by the path parameter policyName. The lock means that the policy is applied to all the application members within this application group, including the members that will be added in the future. Once an application member is removed from the application group, the policy is no longer applied to that member.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBAuditPolicyToApplicationGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the application group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the application group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found
IMP-10033 - Policy not found
IMP-10036 - Policy cannot be applied to application group. Mismatch between policy type and application group</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereDBAuditPolicyToApplicationGroup -ApplicationGroupName "HR-apps" -PolicyName "PCI - Login audit"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61695.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBAuditPolicyFromApplicationGroup</command:name>
            <maml:description>
                <maml:para>Unlocks the application group with the name indicated by the path parameter applicationGroupName and removes the policy with the name indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBAuditPolicyFromApplicationGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Unlocks the application group with the name indicated by the path parameter applicationGroupName and removes the policy with the name indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBAuditPolicyFromApplicationGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the application group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the application group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy to apply.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found
IMP-10033 - Policy not found
IMP-10039 - Policy not locked to application group</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBAuditPolicyFromApplicationGroup -ApplicationGroupName "HR-apps" -PolicyName "PCI - Login audit"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61695.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAuditPoliciesAppliedToService</command:name>
            <maml:description>
                <maml:para>Returns a list of audit policies applied to the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAuditPoliciesAppliedToService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of audit policies applied to the service with the name indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAuditPoliciesAppliedToService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"audit-policies":[{"policy-name":"Database configuration changes","policy-type":" DB Audit Service"},{"policy-name":"Default Rule - All Events","policy-type":" DB Audit Service"}]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAuditPoliciesAppliedToService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61697.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAuditPoliciesAppliedToApplication</command:name>
            <maml:description>
                <maml:para>Returns a list of all audit policies applied to the application with the name indicated by the path parameters siteName, serverGroupName, dbServiceName and dbApplicationName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAuditPoliciesAppliedToApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all audit policies applied to the application with the name indicated by the path parameters siteName, serverGroupName, dbServiceName and dbApplicationName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAuditPoliciesAppliedToApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"audit-policies":[{"policy-name":"Audit all admin actions","policy-type":"DB Audit Application"},{"policy-name":"Audit all non-admin actions","policy-type":"DB Audit Application"}]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10014 - Application not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAuditPoliciesAppliedToApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61698.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAuditPoliciesAppliedToApplicationGroup</command:name>
            <maml:description>
                <maml:para>Returns a list of all audit policies applied to the application group with the name indicated by the path parameters applicationGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAuditPoliciesAppliedToApplicationGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all audit policies applied to the application group with the name indicated by the path parameters applicationGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAuditPoliciesAppliedToApplicationGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the application group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the application group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"audit-policies":[{"policy-name":"Audit all admin actions","policy-type":"DB Audit Application"},{"policy-name":"Audit all non-admin actions","policy-type":"DB Audit Application"}]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAuditPoliciesAppliedToApplicationGroup -ApplicationGroupName "HR-apps"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61698.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllAuditPolicies</command:name>
            <maml:description>
                <maml:para>Returns a list of all audit policies in the system. The list can be filtered by adding the query parameter apply-level.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllAuditPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all audit policies in the system. The list can be filtered by adding the query parameter apply-level.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllAuditPolicies</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyLevel</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the level and product of the requested policies.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">dbServiceLevel</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">dbAppLevel</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyLevel</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the level and product of the requested policies.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">dbServiceLevel</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">dbAppLevel</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"audit-policies":" [{policy-type: "DB Audit Service", policy-name: "Audit all admin actions"}, {policy-type:"DB Audit Application", policy-name: "Audit all non-admin actions"}]"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllAuditPolicies -ApplyLevel "dbServiceLevel"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61700.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAuditPolicy</command:name>
            <maml:description>
                <maml:para>Returns audit policy details by policy name.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAuditPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns audit policy details by policy name.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAuditPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the audit policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the audit policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policy-name": "Login audit",
"policy-type": "db-service",
"apply-to": [],
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAuditPolicy -PolicyName "Login audit"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70911.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBAuditPolicy</command:name>
            <maml:description>
                <maml:para>Creates an audit policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBAuditPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an audit policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBAuditPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDBAuditPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Policy</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies policy parameters.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Policy</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies policy parameters.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - Policy name already in use
IMP-10032 - The policy type entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Policy = @{
    "policy-name" = "New_policy";
    "policy-type" = "db-service";
    "apply-to" = @();
    "match-criteria" = @(
        @{
            "type" = "simple";
            "name" = "Event Type";
            "operation" = "Equals";
            "values" = @(
                @{
                    "value" = "Login";
                }
            );
            "handle-unknown-values" = $false
        }
    );
    "archiving-action-set" = "Default Archive Action Set";
    "automatic-apply" = "NotSet";
    "aggregation-time-slot" = 30;
    "audit-parsed-query" = $true;
    "collect-statistics" = $true;
    "audit-responses-mode" = "All";
    "num-days-to-audit" = 7;
    "quota-giga-bytes" = 200;
    "quota-percentage" = 50;
    "counterbreach-policy-enabled" = $false;
    "archive-scheduling" = @{
        "occurs" = "none";
    };
    "purge-archive-scheduling" = @{
        "enabled" = true;
        "number" = 1;
        "time-type" = "weeks";
    };
    "archive-response" = $false;
    "user-defined-values" = @();
    "use-gateway-configuration" = $false;
    "data-collection-events" = $true;
    "data-collection-db-response" = $false;
}
 
New-SecureSphereDBAuditPolicy -PolicyName "Login audit" -Policy $Policy</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70912.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBAuditPolicy</command:name>
            <maml:description>
                <maml:para>Updates the details of an audit policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBAuditPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the details of an audit policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBAuditPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the audit policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Policy</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies policy parameters.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the audit policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Policy</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies policy parameters.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Policy = @{
    "policy-name" = "Login audit";
    "policy-type" = "db-service";
    "apply-to" = @();
    "match-criteria" = @(
        @{
            "type" = "simple";
            "name" = "Event Type";
            "operation" = "Equals";
            "values" = @(
                @{
                    "value" = "Login";
                }
            );
            "handle-unknown-values" = $false;
        }
    );
     
    "archiving-action-set" = "Default Archive Action Set";
    "automatic-apply" = "NotSet";
    "aggregation-time-slot" = 30;
    "audit-parsed-query" = $true;
    "collect-statistics" = $true;
    "audit-responses-mode" = "All";
    "num-days-to-audit" = 7;
    "quota-giga-bytes" = 200;
    "quota-percentage" = 50;
    "counterbreach-policy-enabled" = $false;
    "archive-scheduling" = @{
        "occurs" = "none"
    };
    "purge-archive-scheduling" = @{
        "enabled" = $true;
        "number" = 1;
        "time-type" = "weeks";
    };
     
    "archive-response" = $false;
    "user-defined-values" = @();
    "use-gateway-configuration" = $false;
    "data-collection-events" = $true;
    "data-collection-db-response" = $false;
}
 
Edit-SecureSphereDBAuditPolicy -PolicyName "Login audit" -Policy $Policy</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/77823.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBCloudAccount</command:name>
            <maml:description>
                <maml:para>Updates the could account details.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBCloudAccount</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the could account details.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBCloudAccount</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>CloudAccountName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the cloud account to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies access key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PrivateKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies private key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AWSRegion</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies AWS region.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudProvider</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies cloud provider.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>CloudAccountName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the cloud account to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies access key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PrivateKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies private key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AWSRegion</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies AWS region.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudProvider</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies cloud provider.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBCloudAccount -CloudAccountName "myCloudAccount" -AccessKey "AKIAJOVYOUDXLPMTVT3A" -PrivateKey "private" -AWSRegion "All" -CloudProvider "aws"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70914.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBCloudAccountEntry</command:name>
            <maml:description>
                <maml:para>Returns a cloud account entry by the cloud account item display name.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBCloudAccountEntry</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a cloud account entry by the cloud account item display name.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBCloudAccountEntry</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>CloudAccountName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the cloud account.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>CloudAccountName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the cloud account.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"accessKey": "AKIAJOVYOUDXLPMTVT3A",
"awsRegion": "All",
"cloudProvider": "aws"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBCloudAccountEntry -CloudAccountName "myCloudAccount"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70915.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBCloudAccount</command:name>
            <maml:description>
                <maml:para>Creates a new cloud account.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBCloudAccount</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new cloud account.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBCloudAccount</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>CloudAccountName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the cloud account to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies access key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PrivateKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies private key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AWSRegion</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies AWS region.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudProvider</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies cloud provider.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>CloudAccountName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the cloud account to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies access key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PrivateKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies private key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AWSRegion</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies AWS region.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CloudProvider</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies cloud provider.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBCloudAccount -CloudAccountName "myCloudAccount" -AccessKey "AKIAJOVYOUDXLPMTVT3A" -PrivateKey "private" -AWSRegion "All" -CloudProvider "aws"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70916.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBCloudAccount</command:name>
            <maml:description>
                <maml:para>This method deletes a given cloud account.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBCloudAccount</command:noun>
        </command:details>
        <maml:description>
            <maml:para>This method deletes a given cloud account.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBCloudAccount</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>CloudAccountName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the cloud account to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>CloudAccountName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the cloud account to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBCloudAccountEntry -CloudAccountName "myCloudAccount"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70917.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllCloudAccounts</command:name>
            <maml:description>
                <maml:para>Get all the display names of the cloud accounts.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllCloudAccounts</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get all the display names of the cloud accounts.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllCloudAccounts</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"names": [
"awsAccount",
"azureAccount",
"OrAzureAccount22",
"OrAzureAccount1111",
"aa22",
"OrAwsAccount1",
"OrAzureAccount1",
"OrAzureAccount11",
"OrAzureAccount111",
"aa11",
"aa33"
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllCloudAccounts</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70920.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllDataEnrichmentPolicies</command:name>
            <maml:description>
                <maml:para>Returns a list of the names of all data enrichment policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllDataEnrichmentPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of the names of all data enrichment policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllDataEnrichmentPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>[
"myEnrichmentPolicy",
"Enrichment Policy for Change Management Tickets",
"Default enrichment policy for domain user information"
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllDataEnrichmentPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70924.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBDataEnrichmentPolicy</command:name>
            <maml:description>
                <maml:para>Returns the details of a data enrichment policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBDataEnrichmentPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the details of a data enrichment policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBDataEnrichmentPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"rules": [
{
"type": "custom",
"enabled": false,
"groups": {
"attribute": "Groups",
"source-event-field": "Application User",
"lookup-data-set": "User Roles - From Active Directory (no domain)"
},
"target-field-name": "SourceIP|user",
"extraction-method": "Lookup From Data Set",
"retention-definitions": {
"ttl": 3600,
"relative-order": 3,
"override-existing-values": true,
"tagging-scope": "Event"
}},{
"type": "custom",
"enabled": true,
"query": "select * from aaa1",
"operation": "Set",
"target-field-name": "SourceIP|user",
"extraction-method": "From Event SQL",
"value-index": 1,
"retention-definitions": {
"ttl": 3600,
"relative-order": 2,
"override-existing-values": true,
"tagging-scope": "Event"
},
"additional-conditions": {}
},{
"type": "custom",
"enabled": true,
"groups": {
"source-event-field": "Database User Names"
},
"target-field-name": "SourceIP|user",
"extraction-method": "Lookup From Data Set",
"retention-definitions": {
"ttl": 3600,
"relative-order": 1,
"override-existing-values": true,
"tagging-scope": "Event"
}}],
"policy-name": "myEnrichmentPolicy",
"policy-type": "db",
"apply-to": [
"mySite/myServerGroup/ora3",
"Default Site/SG2/MySQL2",
"mySite/myServerGroup/tera3"
],
"match-criteria": [
{
"type": "simple",
"name": "Event Type",
"operation": "Equals",
"values": [
{
"value": "Login"
}],
"handle-unknown-values": false
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllDataEnrichmentPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70925.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBDataEnrichmentPolicy</command:name>
            <maml:description>
                <maml:para>Creates a new data enrichment policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBDataEnrichmentPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new data enrichment policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBDataEnrichmentPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Policy</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDBDataEnrichmentPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Policy</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Policy = @{
    "rules" = @(
        @{
            "type" = "custom";
            "enabled" = $true;
            "groups" = @{
                "source-event-field" = "Database User Names";
            };
            "target-field-name" = "SourceIP|user";
            "extraction-method" = "Lookup From Data Set";
            "retention-definitions" = @{
                "ttl" = 3600;
                "relative-order" = 1;
                "override-existing-values" = $true;
                "tagging-scope" = "Event";
            }
        }
    );
    "policy-name" = "myEnrichmentPolicy";
    "policy-type" = "db";
    "apply-to" = @(
        "mySite/myServerGroup/ora3",
        "Default Site/SG2/MySQL2"
    );
    "match-criteria" = @(
        @{
            "type" = "simple";
            "name" = "Event Type";
            "operation" = "Equals";
            "values" = @(
                @{
                    "value" = "Login";
                }
            );
            "handle-unknown-values" = $false
        }
    )
}
 
New-SecureSphereDBDataEnrichmentPolicy -PolicyName "some policy" -Policy $Policy</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70926.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBApplication</command:name>
            <maml:description>
                <maml:para>Creates a DB application with the name indicated by the path parameter dbApplicationName, under the given DB service indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a DB application with the name indicated by the path parameter dbApplicationName, under the given DB service indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the db application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the db application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10086 - Cannot create \" dbApplicationName \", number of Instances exceeds the system limitation (maxNumOfApplicationsAllowed).</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61658.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBApplication</command:name>
            <maml:description>
                <maml:para>Updates the DB application indicated by the path parameters siteName, serverGroupName, serviceName and dbApplicationName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the DB application indicated by the path parameters siteName, serverGroupName, serviceName and dbApplicationName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the db application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>NewName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the new db application name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db application to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db application to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the db application to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db application to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>NewName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the new db application name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10014 - Application not found
IMP-10071 - Name field must be populated</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll" -NewName "HR"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61659.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBApplication</command:name>
            <maml:description>
                <maml:para>Deletes the DB application indicated by the path parameters siteName, serverGroupName , dbServiceName and dbApplicationName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the DB application indicated by the path parameters siteName, serverGroupName , dbServiceName and dbApplicationName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title></maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10014 - Application not found
IMP-10021 - Application cannot be deleted because it is a default application</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61660.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllApplications</command:name>
            <maml:description>
                <maml:para>Returns a list of the DB service application names indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllApplications</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of the DB service application names indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllApplications</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"applications":["HR", "Development", "Accounts"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllApplications -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61660.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBAuditReport</command:name>
            <maml:description>
                <maml:para>Creates a new DB audit report.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBAuditReport</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new DB audit report.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBAuditReport</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ReportName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the report to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Report</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies report parameters.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ReportName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the report to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Report</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies report parameters.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>Remark 1</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Report = @{
    "columns" = @(
        @{
            "name" = "Database";
            "aggregation" = "count-distinct";
        },
        @{
            "name" = "Service";
            "aggregation" = "group-by-id-name-of-service-id-name";
        },
        @{
            "name" = "Destination IP";
            "aggregation" = "group-by";
        }
    );
    "filters" = @(
        @{
            "values" = @( "5593158133644499881" );
            "column-name" = "Server Group";
            "operation" = "equals";
            "user-defined-values" = @();
        },
        @{
            "type" = "dbHostname";
            "values" = @();
            "column-name" = "Lookup Data Set";
            "operation" = "in";
            "user-defined-values" = @( "db1" );
            "data-set" = "Default Database Account Mapping"
        },
        @{
            "values" = @( "ddd" );
            "column-name" = "User";
            "operation" = "not-equals";
            "user-defined-values" = @();
        },
        @{
            "values" = @( "Oracle", "Db2" );
            "column-name" = "Service Type";
            "operation" = "equals";
            "user-defined-values" = @();
        }
    );
    "policies" = @( "Default Rule - All Events" );
    "sorting" = @(
        @{
            "aggregation" = "group-by-id-name-of-service-id-name";
            "direction" = "asc";
            "column-name" = "Service";
        },
        @{
            "aggregation" = "group-by";
            "direction" = "asc";
            "column-name" = "Destination IP";
        }
    );
    "display-name" = "iris_report";
    "report-format" = "pdf";
    "time-frame" =
    @{
        "from-to" = $true;
        "from-date" = 1533070800000;
        "to-date" = 1535317200000;
    };
    "report-id" = "/secsph/audit-report[@dn='-1465549295']";
    "scheduling" = @{
        "occurs" = "recurring";
        "recurring" = @{
            "frequency" = "Daily";
            "daily" = @{
                "every-number-of-days" = 1
            };
            "starting-from" = "2021-08-29";
            "at-time" = "00:00:00";
        }
    }
}
 
New-SecureSphereDBAuditReport -ReportName "some report" -Report $Report</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70927.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAuditReport</command:name>
            <maml:description>
                <maml:para>Returns the details of a DB audit report.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAuditReport</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the details of a DB audit report.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAuditReport</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ReportName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the report.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ReportName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the report.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{ "columns": [ { "name": "Database", "aggregation": "count-distinct" }, { "name": "Service", "aggregation": "group-by-id-name-of-service-id-name" }, { "name": "Destination IP", "aggregation": "group-by" } ], "filters": [ { "values": [ "5593158133644499881" ], "column-name": "Server Group", "operation": "equals", "user-defined-values": [] }, { "type": "dbHostname", "values": [], "column-name": "Lookup Data Set", "operation": "in", "user-defined-values": [ "db1" ], "data-set": "Default Database Account Mapping" }, { "values": [ "ddd" ], "column-name": "User", "operation": "not-equals", "user-defined-values": [] }, { "values": [ "Oracle", "Db2" ], "column-name": "Service Type", "operation": "equals", "user-defined-values": [] } ], "policies": [ "Default Rule - All Events" ], "sorting": [ { "aggregation": "group-by-id-name-of-service-id-name", "direction": "asc", "column-name": "Service" }, { "aggregation": "group-by", "direction": "asc", "column-name": "Destination IP" } ], "display-name": "iris_report", "report-format": "pdf", "time-frame": { "from-to": true, "from-date": 1533070800000, "to-date": 1535317200000 }, "report-id": "/secsph/audit-report[@dn='-1465549295']", "scheduling": { "occurs": "recurring", "recurring": { "frequency": "daily", "daily": { "every-number-of-days": 1 }, "starting-from": "2018-08-29 00:00:00.0", "at-time": "00:00:00" } } }</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14014 - Report not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAuditReport -ReportName "Some Report"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70927.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllAuditReports</command:name>
            <maml:description>
                <maml:para>Returns a list of all of the DB audit report names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllAuditReports</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all of the DB audit report names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllAuditReports</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"db-audit-reports":
[
"SAP - Report Confidential Financial Data and Vendor Tables Activity ",
"SAP - Report User Master Data Tables Activity ",
"SAP - Report Personal Info Tables Activity ",
"PCI - Daily access to cardholder information (CSV) ",
"GDPR Audit", "iris_report"
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllAuditReports</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70930.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBSecurityPolicyToService</command:name>
            <maml:description>
                <maml:para>Applies a specified DB security policy to the service specified by the path defined by the parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBSecurityPolicyToService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Applies a specified DB security policy to the service specified by the path defined by the parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBSecurityPolicyToService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to which to apply the DB security policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the DB security policy to apply.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to which to apply the DB security policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the DB security policy to apply.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title></maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found.
IMP-10008 - Server Group not found.
IMP-10017 - Service not found.
IMP-10033 - Policy not found.
IMP-10034 - Policy cannot be applied to service. Mismatch between policy type and service.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereDBSecurityPolicyToService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -PolicyName "Oracle - Attempt to Execute Database Export"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61680.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBSecurityPolicyFromService</command:name>
            <maml:description>
                <maml:para>Removes a specified DB security policy from the service specified by the path defined by the parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBSecurityPolicyFromService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes a specified DB security policy from the service specified by the path defined by the parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBSecurityPolicyFromService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service from which to remove the DB security policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the DB security policy to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service from which to remove the DB security policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the DB security policy to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found.
IMP-10008 - Server Group not found.
IMP-10017 - Service not found.
IMP-10033 - Policy not found.
IMP-10037 - Policy not applied to service.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBSecurityPolicyFromService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -PolicyName "Oracle - Attempt to Execute Database Export"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61681.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBSecurityPolicyToApplication</command:name>
            <maml:description>
                <maml:para>Applies a specified DB security policy to the application specified by the path defined by the parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBSecurityPolicyToApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Applies a specified DB security policy to the application specified by the path defined by the parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBSecurityPolicyToApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the application to which to apply the DB security policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the DB security policy to apply.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the application to which to apply the DB security policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the DB security policy to apply.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found.
IMP-10008 - Server Group not found.
IMP-10014 - Application not found.
IMP-10017 - Service not found.
IMP-10033 - Policy not found.
IMP-10035 - Policy cannot be applied to application. Mismatch between policy type and application.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereDBSecurityPolicyToApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll" -PolicyName "SQL Profile Policy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61682.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBSecurityPolicyFromApplication</command:name>
            <maml:description>
                <maml:para>Removes a specified DB security policy from the application specified by the path defined by the parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBSecurityPolicyFromApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes a specified DB security policy from the application specified by the path defined by the parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBSecurityPolicyFromApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the application from which to remove the DB security policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the DB security policy to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the application from which to remove the DB security policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the DB security policy to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found.
IMP-10008 - Server Group not found.
IMP-10014 - Application not found.
IMP-10017 - Service not found.
IMP-10033 - Policy not found.
IMP-10038 - Policy not applied to application.
IMP-10060 - Policy cannot be removed since it is locked on application parent application group.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBSecurityPolicyFromApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll" -PolicyName "SQL Profile Policy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61683.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereDBSecurityPolicyToApplicationAndLock</command:name>
            <maml:description>
                <maml:para>Applies an existing DB security policy to an application group and locks the policy to the application group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereDBSecurityPolicyToApplicationAndLock</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Applies an existing DB security policy to an application group and locks the policy to the application group.</maml:para>
            <maml:para>Locking a policy to an application group applies the policy to all applications within the application group, including applications that are added to the group in the future. When an application is removed from the application group, the policy no longer applies to the application.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereDBSecurityPolicyToApplicationAndLock</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the application group to which to apply and lock the DB security policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy to apply and lock to the application group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the application group to which to apply and lock the DB security policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy to apply and lock to the application group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found.
IMP-10033 - Policy not found.
IMP-10036 - Policy cannot be applied to application group. Mismatch between policy type and application group.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereDBSecurityPolicyToApplicationAndLock -ApplicationGroupName -PolicyName "SQL Profile Policy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61684.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBSecurityPolicyFromApplicationAndUnock</command:name>
            <maml:description>
                <maml:para>Removes a DB security policy from an application group and unlocks the policy from the group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBSecurityPolicyFromApplicationAndUnock</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes a DB security policy from an application group and unlocks the policy from the group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBSecurityPolicyFromApplicationAndUnock</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the application group from which to remove and unlock the DB security policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the DB security policy to remove and unlock from the application group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the application group from which to remove and unlock the DB security policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the DB security policy to remove and unlock from the application group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found.
IMP-10033 - Policy not found.
IMP-10039 - Policy not locked to application group</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBSecurityPolicyFromApplicationAndUnock -ApplicationGroupName -PolicyName "SQL Profile Policy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61685.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBSecurityPoliciesAppliedToService</command:name>
            <maml:description>
                <maml:para>Returns a list of all DB security policies applied to the service specified by the path defined by the parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBSecurityPoliciesAppliedToService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all DB security policies applied to the service specified by the path defined by the parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBSecurityPoliciesAppliedToService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to which the DB security policies are applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to which the DB security policies are applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"security-policies":[
{"policy-name":"Oracle - Attempt to Execute Database Export", "policy-type": "DB Service Custom"},
{"policy-name": "PCI - Violations caused by admin", "policy-type": "DB Service Custom"}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found.
IMP-10008 - Server Group not found.
IMP-10017 - Service not found.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBSecurityPoliciesAppliedToService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61686.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBSecurityPoliciesAppliedToApplication</command:name>
            <maml:description>
                <maml:para>Returns a list of all DB security policies applied to the application specified by the path defined by the parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBSecurityPoliciesAppliedToApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all DB security policies applied to the application specified by the path defined by the parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBSecurityPoliciesAppliedToApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the application to which the DB security policies are applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the application to which the DB security policies are applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"security-policies":[
{"policy-name": "SQL Profile Policy", "policy-type": "DB Profile"}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found.
IMP-10008 - Server Group not found.
IMP-10014 - Application not found.
IMP-10017 - Service not found.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBSecurityPoliciesAppliedToApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBApplicationName "Payroll"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61687.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBSecurityPoliciesAppliedAndLockedToApplication</command:name>
            <maml:description>
                <maml:para>Returns a list of all DB security policies applied and locked to the specified application group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBSecurityPoliciesAppliedAndLockedToApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all DB security policies applied and locked to the specified application group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBSecurityPoliciesAppliedAndLockedToApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplicationGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the application group to which the DB security policies are applied and locked.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplicationGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the application group to which the DB security policies are applied and locked.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"security-policies":[
{"policy-name": "SQL Profile Policy", "policy-type": "DB Profile"}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10031 - Application group not found.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBSecurityPoliciesAppliedAndLockedToApplication -ApplicationGroupName "HR-apps"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61688.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllSecurityPolicies</command:name>
            <maml:description>
                <maml:para>Returns a list of all DB security policies in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllSecurityPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all DB security policies in the system. The apply-level query parameter enables filtering the list by service-level and application-level policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllSecurityPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"security-policies": [
{"policy-type": "DB Service Custom", "policy-name": "Oracle - Attempt to Execute Database Export"},
{"policy-type": "DB Service Custom", "policy-name": "PCI - Violations caused by admin"}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllSecurityPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61688.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBSecurityPolicy</command:name>
            <maml:description>
                <maml:para>Returns the details of a DB security policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBSecurityPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the details of a DB security policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBSecurityPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"severity": "NoAlert",
"enabled": true,
"policy-name": "Policy1",
"policy-type": "db-service-custom",
"apply-to":
[
"Default Site/SG1/Ora1"
],
"match-criteria":
[{
"type": "simple",
"name": "Event Type",
"operation": "Equals",
"values":
[{
"value": "Login"
}],"handle-unknown-values": false
}],
"automatic-apply": "True",
"followed-action": "Long User Block"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14013 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBSecurityPolicy -PolicyName "Policy1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61688.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBSecurityPolicy</command:name>
            <maml:description>
                <maml:para>Creates a new DB security policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBSecurityPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new DB security policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBSecurityPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Policy</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Policy</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10041 - Policy already exists</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Policy = @{
    "severity" = "NoAlert";
    "enabled" = $true;
    "policy-name" = "new";
    "policy-type" = "db-service-custom";
    "apply-to" = @( "Default Site/SG1/Ora1" );
    "match-criteria" = @(
        @{
            "type" = "simple";
            "name" = "Event Type";
            "operation" = "Equals";
            "values" = @( @{ "value" = "Login" } );
            "handle-unknown-values" = $false
        }
    );
    "automatic-apply" = "True";
    "followed-action" = "Long User Block";
}
 
New-SecureSphereDBSecurityPolicy -PolicyName "Policy1" -Policy $Policy</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61688.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBService</command:name>
            <maml:description>
                <maml:para>Creates a DB service with the name indicated by the path parameter serviceName, under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a DB service with the name indicated by the path parameter serviceName, under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB service type to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Oracle</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MsSql</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Sybase</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Db2</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Informix</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Teradata</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SybaseIQ</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MySql</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Netezza</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Progress</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Cache</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new db service ports list.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDBService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB service type to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Oracle</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MsSql</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Sybase</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Db2</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Informix</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Teradata</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SybaseIQ</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MySql</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Netezza</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Progress</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Cache</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB service type to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Oracle</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">MsSql</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Sybase</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Db2</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Informix</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Teradata</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">SybaseIQ</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">MySql</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Netezza</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Progress</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Cache</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new db service ports list.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10005 - An item with this name already exists - please select a different name
IMP-10015 - Cannot create \"db-service\" since the body parameter service-type is missing
IMP-10016 - The \"db-service-type\" entered is illegal
IMP-10086 - Cannot create \" dbServiceName \", number of Instances exceeds the system limitation (maxNumOfServicesAllowed).</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBServiceType "Oracle" -Ports @(1521, 1527)</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">New-SecureSphereDBService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -DBServiceType "Oracle"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61652.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBService</command:name>
            <maml:description>
                <maml:para>Updates the DB service indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the DB service indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to update</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new db service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new db service ports list.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TextReplacement</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies text replacement. Includes location ( - "NormalizedQuery", "UserName" or "ApplicationUserName"), pattern, replacement and advanced option. The list of replacement-texts replaces the current one. To avoid loss of data, it is recommended to use getDBSerivce first, add the new text-replacement to the current list and then call updateDBService.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBMappings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB mappings. Includes database name, schema name and the application to map to. The list of db-mappings replaces the current one, to avoid loss of data, it is recommended to use getDBSerivce first, and add the new db-mappings to the current list and then call updateDBService.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultApplication</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the application that new schemas are mapped to by default.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to update</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new db service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to update</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new db service ports list.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBService</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to update</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBMappings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies DB mappings. Includes database name, schema name and the application to map to. The list of db-mappings replaces the current one, to avoid loss of data, it is recommended to use getDBSerivce first, and add the new db-mappings to the current list and then call updateDBService.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to update</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new db service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new db service ports list.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TextReplacement</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies text replacement. Includes location ( - "NormalizedQuery", "UserName" or "ApplicationUserName"), pattern, replacement and advanced option. The list of replacement-texts replaces the current one. To avoid loss of data, it is recommended to use getDBSerivce first, add the new text-replacement to the current list and then call updateDBService.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBMappings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies DB mappings. Includes database name, schema name and the application to map to. The list of db-mappings replaces the current one, to avoid loss of data, it is recommended to use getDBSerivce first, and add the new db-mappings to the current list and then call updateDBService.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultApplication</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the application that new schemas are mapped to by default.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10005 - An item with this name already exists - please select a different name
IMP-10015 - Cannot create \"db-service\" since the body parameter service-type is missing
IMP-10016 - The \"db-service-type\" entered is illegal
IMP-10086 - Cannot create \" dbServiceName \", number of Instances exceeds the system limitation (maxNumOfServicesAllowed).</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$DBMappings = @(@{"database" = "finance"; "schema" = "payroll"; "application" = "financeApp"; })
 
$TextReplacement = @(
    @{
        "location" = "NormalizedQuery";
        "pattern" = "jacko.*";
        "replacement" = "NOT_Working";
        "advanced" = "false";
    }
)
 
Edit-SecureSphereDBService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9" -NewName "Payroll-Oracle9" -Ports @(1521, 1527) -DefaultApplication "financeApp" -DBMappings $DBMappings -TextReplacement $TextReplacement</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61653.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBService</command:name>
            <maml:description>
                <maml:para>Delete the DB service indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete the DB service indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10060 - Policy cannot be removed since it is locked on application parent application group
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61653.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBService</command:name>
            <maml:description>
                <maml:para>Returns the DB service indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the DB service indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"name":"Oracle",
"ports":[1521,1527],
"db-mappings":[{"database":"finance","schema":"payroll","application":"financeApp"},{"database":"HR","schema":"any","application":"HRApp"}],
"text-replacement":[{"location":"NormalizedQuery", "pattern":"somePatterntToReplace", "replacement":"TextReplacementString", "advanced":false}],
"default-application":"HRApp"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBService -SiteName "Denver" -ServerGroupName "HR-Prod" -DBServiceName "Payroll-Oracle9"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61655.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllServices</command:name>
            <maml:description>
                <maml:para>Returns a list of all db services names under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllServices</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all db services names under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllServices</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"db-services":["Oracle", "MySQL", "Oracel2"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllServices -SiteName "Denver" -ServerGroupName "HR-Prod"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61656.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBLogCollector</command:name>
            <maml:description>
                <maml:para>Creates a log collector with the name indicated by the path parameter serviceName, under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBLogCollector</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a log collector with the name indicated by the path parameter serviceName, under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBLogCollector</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the display name of the log collector.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if collector is enabled.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of relevant GW.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies protocol for communication with the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">SQL</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBHostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host name of the database server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies file location for the AS400.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DeleteProcessLogs</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to delete process logs.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdditionalConfiguration</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies additional configuration. Put "&amp;lt;TBD/&amp;gt;" if no other value.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies database type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Teradata</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DB2_Over_Z_OS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DB2_Over_AS_400</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NetApp</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Oracle_RDS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">PostgreSQL_RDS</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies RDS access key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecretKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies RDS secret key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Region</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies region.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionInterval</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies interval between each time the log collector retrieves logs from the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the display name of the log collector.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if collector is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of relevant GW.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies protocol for communication with the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">SQL</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBHostName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the host name of the database server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies file location for the AS400.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DeleteProcessLogs</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to delete process logs.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdditionalConfiguration</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies additional configuration. Put "&amp;lt;TBD/&amp;gt;" if no other value.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies database type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Teradata</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DB2_Over_Z_OS</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DB2_Over_AS_400</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">NetApp</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Oracle_RDS</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">PostgreSQL_RDS</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies RDS access key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecretKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies RDS secret key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Region</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies region.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionInterval</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies interval between each time the log collector retrieves logs from the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBLogCollector -SiteName "Default Site" -ServerGroupName "HR-Prod" -ServiceName "oracle" -Enabled $true -DBHostName "host2" -Type "Oracle_RDS" -ServerGroupName "sg" -DisplayName "oracleLC2" -GatewayName "i-0f23d9e5c9ef7b1e5" -DeleteProcessLogs $false -AdditionalConfiguration "&amp;lt;TBD/&amp;gt;" -ConnectionInterval 5</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66048.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBLogCollector</command:name>
            <maml:description>
                <maml:para>Updates the log collector indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBLogCollector</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the log collector indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBLogCollector</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the log collector to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the display name of the log collector.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if collector is enabled.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of relevant GW.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies protocol for communication with the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">SQL</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBHostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host name of the database server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies file location for the AS400.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DeleteProcessLogs</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to delete process logs.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdditionalConfiguration</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies additional configuration. Put "&amp;lt;TBD/&amp;gt;" if no other value.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies database type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Teradata</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DB2_Over_Z_OS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DB2_Over_AS_400</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NetApp</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Oracle_RDS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">PostgreSQL_RDS</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies RDS access key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecretKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies RDS secret key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Region</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies region.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionInterval</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies interval between each time the log collector retrieves logs from the database.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBLogCollector</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the log collector to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBHostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host name of the database server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies RDS access key.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDBLogCollector</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the log collector to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBHostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host name of the database server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if collector is enabled.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the log collector to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the display name of the log collector.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if collector is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of relevant GW.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies protocol for communication with the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">SQL</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UserName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies credentials to connect to the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DBHostName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the host name of the database server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Location</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies file location for the AS400.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DeleteProcessLogs</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to delete process logs.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdditionalConfiguration</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies additional configuration. Put "&amp;lt;TBD/&amp;gt;" if no other value.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies database type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Teradata</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DB2_Over_Z_OS</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DB2_Over_AS_400</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">NetApp</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Oracle_RDS</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">PostgreSQL_RDS</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AccessKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies RDS access key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecretKey</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies RDS secret key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Region</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies region.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ConnectionInterval</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies interval between each time the log collector retrieves logs from the database.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBLogCollector -SiteName "Default Site" -ServerGroupName "HR-Prod" -ServiceName "oracle" -LogCollectorName "some_log_collector" -Enabled $true -DBHostName "host2" -Type "Oracle_RDS" -DisplayName "oracleLC2" -GatewayName "i-0f23d9e5c9ef7b1e5" -AdditionalConfiguration "&amp;lt;TBD/&amp;gt;" -ConnectionInterval 5</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Edit-SecureSphereDBLogCollector -SiteName "Default Site" -ServerGroupName "HR-Prod" -ServiceName "oracle" -LogCollectorName "some_log_collector" -DBHostName "host2" -AccessKey "some_access_key"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 3</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Edit-SecureSphereDBLogCollector -SiteName "Default Site" -ServerGroupName "HR-Prod" -ServiceName "oracle" -LogCollectorName "some_log_collector" -DBHostName "host2" -Enabled $false</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66049.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBLogCollector</command:name>
            <maml:description>
                <maml:para>Delete the log collector indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBLogCollector</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete the log collector indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBLogCollector</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the log collector to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the log collector to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBLogCollector -SiteName "Default Site" -ServerGroupName "HR-Prod" -ServiceName "oracle" -LogCollectorName "some_log_collector"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66050.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBLogCollector</command:name>
            <maml:description>
                <maml:para>Returns the log collector indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBLogCollector</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the log collector indicated by the path parameters siteName, serverGroupName and dbServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBLogCollector</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the log collector to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LogCollectorName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the log collector to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"enabled": true,
"host": "host1",
"type": "Oracle_RDS",
"site-name": "Default Site",
"server-group-name": "sg",
"service-name": "oracle",
"display-name": "oracleLC",
"gateway-name": "i-0f23d9e5c9ef7b1e5",
"delete-process-logs": false,
"additional-configuration": "&lt;TBD/&gt;",
"connection-interval": 5
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBLogCollector -SiteName "Default Site" -ServerGroupName "HR-Prod" -ServiceName "oracle" -LogCollectorName "some_log_collector"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66051.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllLogCollectors</command:name>
            <maml:description>
                <maml:para>Returns a list of all log collectors' names under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllLogCollectors</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all log collectors' names under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllLogCollectors</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent server group of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the db service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"connectors": [
{
"enabled": true,
"host": "host1",
"type": "Oracle_RDS",
"site-name": "Default Site",
"server-group-name": "sg",
"service-name": "oracle",
"display-name": "oracleLC",
"gateway-name": "i-0f23d9e5c9ef7b1e5",
"delete-process-logs": false,
"additional-configuration": "&lt;TBD/&gt;",
"connection-interval": 5
}],}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllLogCollectors -SiteName "Default Site" -ServerGroupName "HR-Prod" -ServiceName "oracle"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66052.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBTableGroupRecords</command:name>
            <maml:description>
                <maml:para>Returns all data in a table group, ordered according to table name.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBTableGroupRecords</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all data in a table group, ordered according to table name.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBTableGroupRecords</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TableGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the table group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">From</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the first table group entry from which to return data. The default value is the first entry. When the method does not specify this parameter, the default value applies.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">To</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the last table group entry from which to return data. The default value is the last entry. When the method does not specify this parameter, the default value applies.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereDBTableGroupRecords</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TableGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the table group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TableGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the table group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">From</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the first table group entry from which to return data. The default value is the first entry. When the method does not specify this parameter, the default value applies.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">To</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the last table group entry from which to return data. The default value is the last entry. When the method does not specify this parameter, the default value applies.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"tablegroup-name" : "my_table_group",
"number-of-records" : 3,
"records":[
{"Name":"table1","Type":"Table","Columns":["col1","col2"]},
{"Name":"table2","Type":"View"},
{"Name":"table3","Type":"Synonym","Columns":"col1"}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12201 - No table group with this name exists in the DB
IMP-10016 - When values of parameters 'to' or 'from' are invalid (to &lt; 0, from &lt; 1)</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBTableGroupRecords -TableGroupName "my_table_group" -From 1 -To 3</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Get-SecureSphereDBTableGroupRecords -TableGroupName "my_table_group"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66052.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBTableGroupRecords</command:name>
            <maml:description>
                <maml:para>Replaces data in a table group with new data and deletes all of the previous data.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBTableGroupRecords</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Replaces data in a table group with new data and deletes all of the previous data.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBTableGroupRecords</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TableGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the table group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Records</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies new data to insert into the table group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TableGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the table group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Records</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies new data to insert into the table group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12201 - No table group with this name exists in the DB
IMP-12202 - The table group set data provided by the user contains a non-existing property name (not one of "Name", "Type" or "Columns")
IMP-12203 - The table group data provided by the user is missing the table name column
IMP-12204 - The table group data provided by the user contains two or more identical table name values
IMP-12205 - The table group data provided by the user contains more than one value for a table name
IMP-12206 - The table group data provided by the user contains an invalid table type
IMP-10021 - The number of records has passed the allowed limit – 50K (up to 11.5, may be subject to change in the future)
IMP-10087 - SecureSphere cannot create a file in its temporary directory</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Records = @{
    "records" = @(
        @{
            "Name" = "table1";
            "Type" = "Table";
            "Columns" = @(
                "col1",
                "col2"
            );
        },
        @{
            "Name" = "table2"
        }
    )
}
 
Edit-SecureSphereDBTableGroupRecords -TableGroupName "my_table_group" -Records $Records</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61940.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Start-SecureSphereDBTableGroupIncrementalOperations</command:name>
            <maml:description>
                <maml:para>Performs an incremental operation (add/delete tables) on a table group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Start</command:verb>
            <command:noun>SecureSphereDBTableGroupIncrementalOperations</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Performs an incremental operation (add/delete tables) on a table group. The delete operation requires only the table name.
In the add operation:
When new entry is added, if Type is not specified, the default is "Table".
When entry is overwritten, if Type is not specified, it is not changed.
Table name is a must, otherwise an error will be issued.
If overwrite is true, columns will be overwritten with the received values. E.g. if empty columns are provided, all columns are removed from a table.
Columns are optional.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Start-SecureSphereDBTableGroupIncrementalOperations</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TableGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the table group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Overwrite</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>When adding data to a table group that has existing data, indicates whether to overwrite the existing data. Default value=true. If the value=false, the new data is ignored.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Records</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies data to perform operations.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Start-SecureSphereDBTableGroupIncrementalOperations</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TableGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the table group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Records</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies data to perform operations.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TableGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the table group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Overwrite</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>When adding data to a table group that has existing data, indicates whether to overwrite the existing data. Default value=true. If the value=false, the new data is ignored.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Records</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies data to perform operations.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12201 - No table group with this name exists in the DB
IMP-12202 - The table group set data provided by the user contains a non-existing property name (not one of "Name", "Type" or "Columns")
IMP-12203 - The table group data provided by the user is missing the table name column
IMP-12204 - The table group data provided by the user contains two or more identical table name values
IMP-12205 - The table group data provided by the user contains more than one value for a table name
IMP-12206 - The table group data provided by the user contains an invalid table type
IMP-12207 - The table to delete does not exist
IMP-10021 - The number of records has passed the allowed limit – 50K (up to 11.5, may be subject to change in the future)
IMP-10087 - SecureSphere cannot create a file in its temporary directory</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Records = @(
    @{
        "action" = "add";
        "records" = @(
            @{
                "Name" = "table1";
                "Type" = "Table";
                "Columns" = @(
                    "col1", "col2"
                )
            },
            @{
                "Name" = "table2"
            }
        )
    },
    @{
        "action" = "delete";
        "records" = @(
            @{"Name" = "table1"; }
        )
    }
)
 
Start-SecureSphereDBTableGroupIncrementalOperations -TableGroupName "my_table_group" -Overwrite $false -Records $Records</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$Records = @(
    @{
        "action" = "add";
        "records" = @(
            @{
                "Name" = "table1";
                "Type" = "Table";
                "Columns" = @(
                    "col1", "col2"
                )
            },
            @{
                "Name" = "table2"
            }
        )
    },
    @{
        "action" = "delete";
        "records" = @(
            @{"Name" = "table1"; }
        )
    }
)
 
Start-SecureSphereDBTableGroupIncrementalOperations -TableGroupName "my_table_group" -Records $Records</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61941.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBAllTableGroupRecords</command:name>
            <maml:description>
                <maml:para>Removes all existing data from a table group, leaving the table group empty.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBAllTableGroupRecords</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes all existing data from a table group, leaving the table group empty.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBAllTableGroupRecords</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TableGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the table group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TableGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the table group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12201 - No table group with this name exists in the DB
IMP-10087 - SecureSphere cannot create a file in its temporary directory</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBAllTableGroupRecords -TableGroupName "my_table_group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61942.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBTableGroupsConfiguration</command:name>
            <maml:description>
                <maml:para>Retrieves the list of the currently configured table groups. Upon successful completion, the response body will include the list of the currently configured Table Groups.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBTableGroupsConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the list of the currently configured table groups. Upon successful completion, the response body will include the list of the currently configured Table Groups.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBTableGroupsConfiguration</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>[
{ "isSensitive": true, "serviceTypes": [ "MariaDB" ], "displayName": "MariaDB System Object" },
{ "isSensitive": true, "serviceTypes": [ "Netezza" ], "displayName": "Netezza System Object (Sensitive)" }…
]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBTableGroupsConfiguration</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65839.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBTableGroup</command:name>
            <maml:description>
                <maml:para>Creates a new table group using the provided properties.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBTableGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new table group using the provided properties.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBTableGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the table group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IsSensitive</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the data within the table group considered to be sensitive.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service list the tables within the group are assigned to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies data type of the stored data.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDBTableGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the table group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service list the tables within the group are assigned to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDBTableGroup</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the table group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IsSensitive</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the data within the table group considered to be sensitive.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies service list the tables within the group are assigned to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DisplayName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the table group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IsSensitive</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the data within the table group considered to be sensitive.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServiceTypes</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies service list the tables within the group are assigned to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies data type of the stored data.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - The item with this name already exists - please select a different name
IMP-10001 - One of the provided serviceTypes doesn't exist
IMP-10001 - The provided dataType doesn't exist</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBTableGroup -DisplayName "My Group" -IsSensitive $false -ServiceTypes @("Oracle", "SapHana") -DataType "Amount"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">New-SecureSphereDBTableGroup -DisplayName "My Group" -IsSensitive $false -ServiceTypes @("Oracle", "SapHana")</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65840.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBTableGroup</command:name>
            <maml:description>
                <maml:para>Deletes Table Group item from configuration.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBTableGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes Table Group item from configuration.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBTableGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TableGroup</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the table group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TableGroup</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the table group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12201 - No table group with this name exists</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBTableGroup -TableGroup "some_table_group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65841.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDBAllTags</command:name>
            <maml:description>
                <maml:para>Returns a list of all tags.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDBAllTags</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all tags. When the optional parameter tagPrefix is used, only tags that start with the specified string are returned.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDBAllTags</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{"tags" : ["OracleAgents","SqlServerAgents"]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDBAllTags</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61675.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDBTag</command:name>
            <maml:description>
                <maml:para>Creates a new tag.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDBTag</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new tag.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDBTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the new tag.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TagName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the new tag.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - Tag name already in use</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDBTag -TagName "some tag"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65841.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDBTag</command:name>
            <maml:description>
                <maml:para>Renames a tag.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDBTag</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Renames a tag.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDBTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the tag to rename.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewTagName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new name of the tag.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TagName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the tag to rename.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewTagName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new name of the tag.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10082 - Tag to rename not found
IMP-10005 - New tag name already in use
IMP-10042 - Permission denied to update the tag or one of the tagged entities
IMP-10071 - New tag name is missing</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereDBTag -TagName "some tag" -NewTagName "SqlServerAgents"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/65841.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDBTag</command:name>
            <maml:description>
                <maml:para>Deletes a tag or removes a tag from all entities.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDBTag</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes a tag or removes a tag from all entities.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDBTag</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>TagName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the tag to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>TagName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the tag to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10082 - Tag not found
IMP-10083 - Tag in use and can't be deleted
IMP-10042 - Permission denied to update the tag or one of the tagged entities</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDBTag -TagName "some tag"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61678.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDataMaskingGroup</command:name>
            <maml:description>
                <maml:para>Create a Data Masking Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDataMaskingGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a Data Masking Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDataMaskingGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DataMaskingGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of data masking group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the DataMaskingObject.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DataMaskingObject or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDataMaskingGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DataMaskingGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of data masking group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObjects</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of DataMaskingObjects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DataMaskingObject[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DataMaskingGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of data masking group to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the DataMaskingObject.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DataMaskingObject or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObjects</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of DataMaskingObjects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DataMaskingObject[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>DataMaskingObject</maml:title>
            <maml:alert>
                <maml:para>DataMaskingObject
1. Name - String value
2. Match - String value
3. Description - String value
4. SearchInHttpParameters - Boolean value
5. SearchInHttpHeaders - Boolean value
6. SearchInHttpCookies - Boolean value
7. Enabled - Boolean value</maml:para>
                <maml:para>Example:
$DataMaskingObject = [DataMaskingObject]::new()
$DataMaskingObject.Name = "Data masking name"
$DataMaskingObject.Match = "Full"
$DataMaskingObject.Description = "This is the data masking description"
$DataMaskingObject.SearchInHttpParameters = $false
$DataMaskingObject.SearchInHttpHeaders = $true
$DataMaskingObject.SearchInHttpCookies = $false
$DataMaskingObject.Enabled = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-14001 - Illegal Data masking group name
IMP-14003 - Wrong or non-existing data masking match: {0}
IMP-14004 - The same data masking has been used multiple times: {0}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$DataMaskingObject = [DataMaskingObject]::new("Data masking name", "Full", "This is the data masking description", $false, $true, $false, $true)
 
New-SecureSphereDataMaskingGroup -DataMaskingGroupName "some_data_masking group" -DataMaskingObject $DataMaskingObject</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$DataMaskingObject1 = [DataMaskingObject]::new("Data masking name1", "Full", "This is the data masking description1", $false, $true, $false, $true)
$DataMaskingObject2 = [DataMaskingObject]::new("Data masking name2", "Full", "This is the data masking description2", $false, $true, $false, $true)
 
[DataMaskingObject[]] $DataMaskingObjectList = @($DataMaskingObject1, $DataMaskingObject2)
 
New-SecureSphereDataMaskingGroup -DataMaskingGroupName "some_data_masking group" -DataMaskingObject $DataMaskingObjectList</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61678.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereDataMaskingGroup</command:name>
            <maml:description>
                <maml:para>Update a Data Masking Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereDataMaskingGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update a Data Masking Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereDataMaskingGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DataMaskingGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of data masking group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the DataMaskingObject.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DataMaskingObject or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereDataMaskingGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DataMaskingGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of data masking group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObjects</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of DataMaskingObjects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">DataMaskingObject[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DataMaskingGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of data masking group to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the DataMaskingObject.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DataMaskingObject or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObjects</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of DataMaskingObjects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">DataMaskingObject[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataMaskingObject[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>DataMaskingObject contains the following parameters:
1. name - String value
2. match - String value
3. description - String value
4. searchInHttpParameters - Boolean value
5. searchInHttpHeaders - Boolean value
6. searchInHttpCookies - Boolean value
7. enabled - Boolean value</maml:para>
                <maml:para>Example:
$DataMaskingObject = [DataMaskingObject]::new("Data masking name", "Full", "This is the data masking description", $false, $true, $false, $true)</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-14001 - Illegal Data masking group name
IMP-14002 - Data masking group global object not found
IMP-14003 - Wrong or non-existing data masking match: {0}
IMP-14004 - The same data masking has been used multiple times: {0}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$DataMaskingObject = [DataMaskingObject]::new("Data masking name", "Full", "This is the data masking description", $false, $true, $false, $true)
 
Edit-SecureSphereDataMaskingGroup -DataMaskingGroupName "some_data_masking group" -DataMaskingObject $DataMaskingObject</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$DataMaskingObject1 = [DataMaskingObject]::new("Data masking name1", "Full", "This is the data masking description1", $false, $true, $false, $true)
$DataMaskingObject2 = [DataMaskingObject]::new("Data masking name2", "Full", "This is the data masking description2", $false, $true, $false, $true)
 
[DataMaskingObject[]] $DataMaskingObjectList = @($DataMaskingObject1, $DataMaskingObject2)
 
Edit-SecureSphereDataMaskingGroup -DataMaskingGroupName "some_data_masking group" -DataMaskingObject $DataMaskingObjectList</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69947.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDataMaskingGroup</command:name>
            <maml:description>
                <maml:para>Delete a Data Masking Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDataMaskingGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a Data Masking Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDataMaskingGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DataMaskingGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of data masking group to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DataMaskingGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of data masking group to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10178 - The Data Masking Group {DATA MASKING GROUP NAME} cannot be deleted since it is connected to Web Service {SITE NAME – SERVER GROUP NAME – SERVICE NAME}.
IMP-14002 - Data masking group global object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDataMaskingGroup -DataMaskingGroupName "Some group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69948.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDataMaskingGroup</command:name>
            <maml:description>
                <maml:para>Retrieves a Data Masking Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDataMaskingGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves a Data Masking Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDataMaskingGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DataMaskingGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of data masking group to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DataMaskingGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of data masking group to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"dataMaskingObjects" : [{
"name": "data masking name ",
"match": "Full",
"searchInHttpParameters": false,
"searchInHttpHeaders": false,
"searchInHttpCookies": true,
"enabled": false,
"description":"This is the data masking description"
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-14002 - Data masking group global object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDataMaskingGroup -DataMaskingGroupName "Some group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69949.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllDataMaskingGroups</command:name>
            <maml:description>
                <maml:para>Retrieves the list of names of all Data Masking Groups.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllDataMaskingGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the list of names of all Data Masking Groups.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllDataMaskingGroups</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"dataMaskingGroups" : [
"Default Data Masking List",
"Data masking test"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllDataMaskingGroups</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69950.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereIPGroupEntries</command:name>
            <maml:description>
                <maml:para>Add or remove rows in an IP Group indicated by the path parameter ipGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereIPGroupEntries</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Add or remove rows in an IP Group indicated by the path parameter ipGroupName. The server is not responsible to ignore conflicting operations. This means that if the same entry is added and removed in the same API call, no operation is performed on the IP Group. Each change to IP Group is sent to the gateway. Therefore, add or remove operations should be performed in a bulk operation and not in a single operation for each entry.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereIPGroupEntries</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IPEntry.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">IPEntry or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereIPGroupEntries</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntries</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of IPEntries.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">IPEntry[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IPGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IPEntry.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">IPEntry or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntries</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of IPEntries.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">IPEntry[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IPEntry contains the following parameters:
1. type - String value. Type of address. May accept only these (3) parameters: "single" ; "range" ; "network".
2. operation - String value. Operation to apply on the entry. May accept only these (2) parameters: "add" ; "remove".
3. ipAddressFrom - String value. Start IP address (example: 192.168.25.35). Mandatory for types: single, range.
4. ipAddressTo - String value. End IP address (example: 192.168.25.35). Mandatory for types: range.
5. networkAddress - String value. Network address (example: 192.168.25.35). Mandatory for type: network.
6. cidrMask - UInt32 value. Network significant bits (/n). Mandatory for type: network. Value must be between 0-32.</maml:para>
                <maml:para>Example:
$IPEntry = [IPEntry]::new()
$IPEntry.Operation = "add"
$IPEntry.Type = "network"
$IPEntry.NetworkAddress = "10.10.0.0"
$IPEntry.CidrMask = 24</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10016 - The "value" entered is illegal
IMP-10056 - Body parameter "paramName" is missing
IMP-10601 - IP group name not found
IMP-10602 - IP entry not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$IPEntry = [IPEntry]::new()
$IPEntry.Operation = "add"
$IPEntry.Type = "network"
$IPEntry.NetworkAddress = "10.10.0.0"
$IPEntry.CidrMask = 24
 
Edit-SecureSphereIPGroupEntries -IPGroupName "some_data_ip group name" -IPEntry $IPEntry</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$IPEntry1 = [IPEntry]::new()
$IPEntry1.Operation = "add"
$IPEntry1.Type = "network"
$IPEntry1.NetworkAddress = "10.10.0.0"
$IPEntry1.CidrMask = 24
 
$IPEntry2 = [IPEntry]::new()
$IPEntry2.Operation = "add"
$IPEntry2.Type = "network"
$IPEntry2.NetworkAddress = "10.10.0.1"
$IPEntry2.CidrMask = 24
 
[IPEntry[]] $IPEntryList = @($IPEntry1, $IPEntry2)
 
Edit-SecureSphereIPGroupEntries -IPGroupName "some_data_ip group name" -IPEntries $IPEntryList</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69950.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereAllEntriesFromIPGroup</command:name>
            <maml:description>
                <maml:para>Remove all the entries from an IP Group indicated by the path parameter ipGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereAllEntriesFromIPGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Remove all the entries from an IP Group indicated by the path parameter ipGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereAllEntriesFromIPGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IPGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10601 - IP group name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereAllEntriesFromIPGroup -IPGroupName "Some group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61639.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllIPGroupEntries</command:name>
            <maml:description>
                <maml:para>Get a list of the entries in the requested IP group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllIPGroupEntries</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of the entries in the requested IP group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllIPGroupEntries</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>[{"type":"single","ipAddressFrom":"10.0.0.1"},
{"type":"network","networkAddress":"10.10.0.0","cidrMask":"32"},…]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The "value" entered is illegal
IMP-10601 - IP group name not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllIPGroupEntries -IPGroupName "some group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61640.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereIPGroup</command:name>
            <maml:description>
                <maml:para>Create an IP Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereIPGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create an IP Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>New-SecureSphereIPGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IPEntry.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">IPEntry or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereIPGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntries</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of IPEntries.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">IPEntry[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IPGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the IP Group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IPEntry.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">IPEntry or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntries</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of IPEntries.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">IPEntry[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPEntry[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IPEntry contains the following parameters:
1. type - String value. Type of address. May accept only these (3) parameters: "single" ; "range" ; "network".
2. ipAddressFrom - String value. Start IP address (example: 192.168.25.35). Mandatory for types: single, range.
3. ipAddressTo - String value. End IP address (example: 192.168.25.35). Mandatory for types: range.
4. networkAddress - String value. Network address (example: 192.168.25.35). Mandatory for type: network.
5. cidrMask - UInt32 value. Network significant bits (/n). Mandatory for type: network. Value must be between 0-32.</maml:para>
                <maml:para>Note: Parameter Operation is needed for Edit-SecureSphereIPGroupEntries cmdlet. Do not use it in this cmdlet.</maml:para>
                <maml:para>Example:
$IPEntry = [IPEntry]::new()
$IPEntry.Type = "range"
$IPEntry.IpAddressFrom = "4.3.2.1"
$IPEntry.IpAddressTo = "8.7.6.5"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10016 - The "paramName" entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$IPEntry = [IPEntry]::new()
$IPEntry.Type = "range"
$IPEntry.IpAddressFrom = "4.3.2.1"
$IPEntry.IpAddressTo = "8.7.6.5"
 
New-SecureSphereIPGroup -IPGroupName "some group name" -IPEntry $IPEntry</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$IPEntry1 = [IPEntry]::new()
$IPEntry1.Type = "range"
$IPEntry1.IpAddressFrom = "4.3.2.1"
$IPEntry1.IpAddressTo = "8.7.6.5"
 
$IPEntry2 = [IPEntry]::new()
$IPEntry2.Type = "range"
$IPEntry2.IpAddressFrom = "1.2.3.4"
$IPEntry2.IpAddressTo = "5.6.7.8"
 
[IPEntry[]] $IPEntryList = @($IPEntry1, $IPEntry2)
 
New-SecureSphereIPGroup -IPGroupName "some_data_ip group name" -IPEntries $IPEntryList</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69928.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereIPGroup</command:name>
            <maml:description>
                <maml:para>Delete an IP Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereIPGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete an IP Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereIPGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IPGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the IP Group to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IPGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the IP Group to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10601 - IP Group not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The IP Group {name} cannot be deleted since it is connected to Server Group {siteName}-{ServerGroupName}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereIPGroup -IPGroupName "Some group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69928.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllIPGroups</command:name>
            <maml:description>
                <maml:para>Get a list of existing IP Group names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllIPGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of existing IP Group names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllIPGroups</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"names":[
"All Search Engines",
"FireEye Trusted Appliances",
"le new IP group",
"Google IP Addresses",
"Internal IP Addresses",
"Yahoo IP Addresses",
"Bing IP Addresses",
"Baidu IP Addresses",
"Ask IP Addresses",
"AOL IP Addresses",
"Allowed IP Addresses",
"Cloud WAF (Incapsula) IP Addresses",
"Yandex IP Addresses",
"PeopleSoft Machines IP Addresses",
"TestIpGroup"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllIPGroups</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69930.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereLookupDataSetColumns</command:name>
            <maml:description>
                <maml:para>Returns the column information for a lookup data set.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereLookupDataSetColumns</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the column information for a lookup data set.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereLookupDataSetColumns</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"dataset-name" : "employees",
"number-of-columns" : 3,
"columns":[
{"name":"Key","key":"true"},
{"name":"User","key":"false"},
{"name":"Groups","key":"false"}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10094 - No lookup data set with this name exists in the DB.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereLookupDataSetColumns -DataSetName "employees"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61645.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereLookupDataSetRecords</command:name>
            <maml:description>
                <maml:para>Returns data from a specified range of lookup data set rows.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereLookupDataSetRecords</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns data from a specified range of lookup data set rows.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereLookupDataSetRecords</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">From</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the first lookup data set row from which to return data. The default value is the first row of the lookup data set. When the method does not specify this parameter, the default value applies.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">To</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the last lookup data set row from which to return data. The default value is the last row of the lookup data set. When the method does not specify this parameter, the default value applies.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereLookupDataSetRecords</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">From</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the first lookup data set row from which to return data. The default value is the first row of the lookup data set. When the method does not specify this parameter, the default value applies.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">To</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the last lookup data set row from which to return data. The default value is the last row of the lookup data set. When the method does not specify this parameter, the default value applies.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"dataset-name" : "employees",
"number-of-records" : 3,
"records":[
{"Key":"351","User":"Jack Norton","Groups":["R&amp;D","Finance","Supervisors"]},
{"Key":"572","User":"John Doe","Groups":"Admin"},
{"Key":"633","User":"Michael Jenkins","Groups":"Maintenance"}
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10094 - No lookup data set with this name exists in the DB.
IMP-10016 - Values of parameters to or from are invalid. (to &lt; 0, from &lt; 1)</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereLookupDataSetRecords -DataSetName "employees" -From 1 -To 3</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Get-SecureSphereLookupDataSetRecords -DataSetName "employees"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61646.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereLookupDataSetRecords</command:name>
            <maml:description>
                <maml:para>Replaces data in a lookup data set with new data and deletes all of the previous data.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereLookupDataSetRecords</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Replaces data in a lookup data set with new data and deletes all of the previous data.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereLookupDataSetRecords</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Records</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies records.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Records</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies records.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10094 - No lookup data set with this name exists in the DB.
IMP-10093 - SecureSphere cannot create a file in its temporary directory.
IMP-10095 - The lookup data set data provided by the user contains a non-existing column name.
IMP-10096 - The lookup data set data provided by the user is missing the key column.
IMP-10097 - The lookup data set data provided by the user contains two or more identical key column values.
IMP-10098 - The lookup data set data provided by the user contains more than one value under a single key column.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Records = @{
    "records" = @(
        @{
            "Key" = "351";
            "User" = "Jack Norton";
            "Groups" = @(
                "R&amp;D",
                "Finance",
                "Supervisors"
            );
        },
        @{
            "Key" = "572";
            "User" = "John Doe";
            "Groups" = "Admin";
        },
        @{
            "Key" = "633";
            "User" = "Michael Jenkins";
            "Groups" = "Maintenance";
        }
    )
}
 
Edit-SecureSphereLookupDataSetRecords -DataSetName "employees" -Records $Records</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61647.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Invoke-SecureSphereIncrementalOperationsOnLookupDataSet</command:name>
            <maml:description>
                <maml:para>Performs an incremental operation (add/delete rows) on a lookup data set.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Invoke</command:verb>
            <command:noun>SecureSphereIncrementalOperationsOnLookupDataSet</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Performs an incremental operation (add/delete rows) on a lookup data set. The delete operation requires only the key column of the lookup data set.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Invoke-SecureSphereIncrementalOperationsOnLookupDataSet</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Overwrite</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>When adding data to a data set that has existing data, indicates whether to overwrite the existing data. Default value=true. If the value=false, the new data is ignored.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Data</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the data.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Invoke-SecureSphereIncrementalOperationsOnLookupDataSet</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Data</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the data.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Overwrite</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>When adding data to a data set that has existing data, indicates whether to overwrite the existing data. Default value=true. If the value=false, the new data is ignored.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Data</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the data.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10094 - No lookup data set with this name exists in the DB.
IMP-10093 - SecureSphere cannot create a file in its temporary directory.
IMP-10095 - The lookup data set data provided by the user contains a non-existing column name.
IMP-10096 - The lookup data set data provided by the user is missing the key column.
IMP-10097 - The lookup data set data provided by the user contains two or more identical key column values.
IMP-10098 - The lookup data set data provided by the user contains more than one value under a single key column.
IMP-10099 - The key to delete does not exist.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Data = @{
    "action" = "add";
    "records" = @(
        @{
            "Key" = "351";
            "User" = "Jack Norton";
            "Groups" = @(
                "R&amp;D",
                "Finance",
                "Supervisors"
            )
        },
        @{
            "Key" = "572";
            "User" = "John Doe";
            "Groups" = "Admin";
        },
        @{
            "Key" = "633";
            "User" = "Michael Jenkins";
            "Groups" = "Maintenance"
        }
    )
}
 
Invoke-SecureSphereIncrementalOperationsOnLookupDataSet -DataSetName "employees" -Overwrite $false -Data $Data</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$Data = @{
    "action" = "add";
    "records" = @(
        @{
            "Key" = "351";
            "User" = "Jack Norton";
            "Groups" = @(
                "R&amp;D",
                "Finance",
                "Supervisors"
            )
        },
        @{
            "Key" = "572";
            "User" = "John Doe";
            "Groups" = "Admin";
        },
        @{
            "Key" = "633";
            "User" = "Michael Jenkins";
            "Groups" = "Maintenance"
        }
    )
}
 
Invoke-SecureSphereIncrementalOperationsOnLookupDataSet -DataSetName "employees" -Data $Data</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61648.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereAllLookupDataSetRecords</command:name>
            <maml:description>
                <maml:para>Removes all existing data from a lookup data set.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereAllLookupDataSetRecords</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes all existing data from a lookup data set.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereAllLookupDataSetRecords</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DataSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the lookup data set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10094 - No lookup data set with this name exists in the DB.
IMP-10093 - SecureSphere cannot create a file in its temporary directory.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereAllLookupDataSetRecords -DataSetName "employees"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61649.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllLookupDataSets</command:name>
            <maml:description>
                <maml:para>Returns a list of the names of data sets.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllLookupDataSets</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of the names of data sets.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllLookupDataSets</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"dataset-name" : "employees",
"number-of-columns" : 3,
"columns":
[{
"name":"Key",
"key":"true"
},{
"name":"User",
"key":"false"
},{
"name":"Groups","
key":"false"
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllLookupDataSets</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70922.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereParameterTypeConfiguration</command:name>
            <maml:description>
                <maml:para>Retrieves a specific parameter type configuration from the parameter type configuration global object list.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereParameterTypeConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves a specific parameter type configuration from the parameter type configuration global object list.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereParameterTypeConfiguration</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RegularExpression</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the ParameterTypeConfiguration RegExp.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RegularExpression</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the ParameterTypeConfiguration RegExp.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12912 - Parameter type configuration object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereParameterTypeConfiguration -ParameterTypeConfigurationName "something" -RegularExpression ".*"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66840.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllParameterTypeConfigurationNames</command:name>
            <maml:description>
                <maml:para>Returns a list of all the parameter type configuration names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllParameterTypeConfigurationNames</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all the parameter type configuration names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllParameterTypeConfigurationNames</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"parameterTypeConfigurationName": [
"paramType1",
"paramType2",
"paramType3"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllParameterTypeConfigurationNames</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66840.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereParameterTypeConfiguration</command:name>
            <maml:description>
                <maml:para>Creates a new object in the Parameter Type Configuration global object list.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereParameterTypeConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new object in the Parameter Type Configuration global object list.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereParameterTypeConfiguration</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RegularExpression</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the ParameterTypeConfiguration RegExp.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RegularExpression</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the ParameterTypeConfiguration RegExp.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-12913 - regularExpression is a required field, cannot be left blank
IMP-12914 - Invalid regular expression</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereParameterTypeConfiguration -ParameterTypeConfigurationName "something" -RegularExpression ".*"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66838.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereParameterTypeConfiguration</command:name>
            <maml:description>
                <maml:para>Updates a specific object in the Parameter Type Configuration global object list.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereParameterTypeConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a specific object in the Parameter Type Configuration global object list. The only field in the object is the regular expression itself so the only function of this method is to update the regular expression field.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereParameterTypeConfiguration</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RegularExpression</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the ParameterTypeConfiguration RegExp.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RegularExpression</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the ParameterTypeConfiguration RegExp.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-12913 - regularExpression is a required field, cannot be left blank
IMP-12914 - Invalid regular expression</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereParameterTypeConfiguration -ParameterTypeConfigurationName "something" -RegularExpression ".*"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66839.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereParameterTypeConfiguration</command:name>
            <maml:description>
                <maml:para>Deletes a specific parameter type configuration from the parameter type configuration global object list.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereParameterTypeConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes a specific parameter type configuration from the parameter type configuration global object list.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereParameterTypeConfiguration</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParameterTypeConfigurationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the parameter type configuration name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12912 - Parameter type configuration object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereParameterTypeConfiguration -ParameterTypeConfigurationName "something"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66841.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereSSLSettingsGlobalObject</command:name>
            <maml:description>
                <maml:para>Get a single Global Object details for SSL Settings.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereSSLSettingsGlobalObject</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a single Global Object details for SSL Settings. SSL Settings contains the SSL/TLS stack parameters that will be used by the SSL/TLS RP Client (RP Inbound) or RP Server (RP Outbound). This is used for URP, KRP and TRP.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereSSLSettingsGlobalObject</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of SSL settings object to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of SSL settings object to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"sslProtocolVersions": [
"TLSv1.2",
"TLSv1.1"],
"enforceRPServerSideCipherPriority": true,
"activeCiphers": [
"TLS_RSA_WITH_AES_256_CBC_SHA",
"TLS_RSA_WITH_AES_256_GCM_SHA384",
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
],
"activeEllipticCurves": [
"secp256r1",
"secp521r1"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12901 - SSL Settings Global Object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereSSLSettingsGlobalObject -SslSettingsName "something"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66833.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllSSLSettingsGlobalObjectNameList</command:name>
            <maml:description>
                <maml:para>Get the list of all Global Object names for SSL Settings.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllSSLSettingsGlobalObjectNameList</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get the list of all Global Object names for SSL Settings. SSL Settings contains the SSL/TLS stack parameters that are be used by the SSL/TLS RP Client (RP Inbound) or RP Server (RP Outbound). This is applicable for URP, KRP and TRP.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllSSLSettingsGlobalObjectNameList</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"sslSettingsName": [
"A+ RP Client Side SSL Settings",
"A+ RP Server Side SSL Settings",
"High Performance RP Client Side SSL Settings",
"High Performance RP Server Side SSL Settings",
"High Security RP Client Side SSL Settings",
"High Security RP Server Side SSL Settings",
"my SSL settings"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllSSLSettingsGlobalObjectNameList</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66834.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereSSLSettingsGlobalObject</command:name>
            <maml:description>
                <maml:para>Create a Global Object for SSL Settings.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereSSLSettingsGlobalObject</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a Global Object for SSL Settings. SSL Settings contains the SSL/TLS stack parameters that will be used by the SSL/TLS RP Client (RP Inbound) or RP Server (RP Outbound). This is used for URP, KRP and TRP. If no object is assigned to the RP rules, the default GW defined settings will be used.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereSSLSettingsGlobalObject</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of SSL settings object to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslProtocolVersions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the supported TLS versions.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLSv1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.2</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnforceRPServerSideCipherPriority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Enforce RP server side cipher and Elliptic Curves priority according to the active ciphers list and Elliptic Curves list order. Default is false if not specified.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveCiphers</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active ciphers list, order set priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveEllipticCurves</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active Elliptic Curves list, order sets priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">secp192r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp224r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp256r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp384r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp521r1</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereSSLSettingsGlobalObject</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of SSL settings object to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslProtocolVersions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the supported TLS versions.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLSv1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.2</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnforceRPServerSideCipherPriority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Enforce RP server side cipher and Elliptic Curves priority according to the active ciphers list and Elliptic Curves list order. Default is false if not specified.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveCiphers</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active ciphers list, order set priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of SSL settings object to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslProtocolVersions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the supported TLS versions.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">TLSv1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLSv1.1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLSv1.2</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnforceRPServerSideCipherPriority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>Enforce RP server side cipher and Elliptic Curves priority according to the active ciphers list and Elliptic Curves list order. Default is false if not specified.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveCiphers</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the active ciphers list, order set priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveEllipticCurves</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the active Elliptic Curves list, order sets priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">secp192r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp224r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp256r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp384r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp521r1</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-12902 - Wrong or non-existing cipher suite name(s) : {0}
IMP-12903 - Wrong or non-existing elliptic curve name(s) : {0}
IMP-12904 - Wrong or non-existing SSL protocol version name(s) : {0}
IMP-12905 - At least one SSL protocol must be selected
IMP-12906 - At least one elliptic curve must be selected when using an ECDHE cipher
IMP-12907 - No supporting cipher for protocol(s): {0}."
IMP-12909 - No supported protocol for active cipher(s): {0}
IMP-12911 - Illegal SSL settings name</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereSSLSettingsGlobalObject -SslSettingsName "something" -SslProtocolVersions "TLSv1.2", "TLSv1.1" -EnforceRPServerSideCipherPriority $true -ActiveCiphers "TLS_RSA_WITH_AES_256_CBC_SHA", "TLS_RSA_WITH_AES_256_GCM_SHA384", "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" -ActiveEllipticCurves "secp256r1", "secp521r1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66830.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereSSLSettingsGlobalObject</command:name>
            <maml:description>
                <maml:para>Update SSL Settings Global Object.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereSSLSettingsGlobalObject</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update SSL Settings Global Object. SSL Settings contains the SSL/TLS stack parameters that will be use by the SSL/TLS RP Client (RP Inbound) or RP Server (RP Outbound). This is use for URP, KRP and TRP. If no object is assigned to the RP rules, the default GW defined settings will be used.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereSSLSettingsGlobalObject</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of SSL settings object to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslProtocolVersions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the supported TLS versions.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLSv1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.2</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnforceRPServerSideCipherPriority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Enforce RP server side cipher and Elliptic Curves priority according to the active ciphers list and Elliptic Curves list order. Default is false if not specified.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveCiphers</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active ciphers list, order set priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveEllipticCurves</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active Elliptic Curves list, order sets priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">secp192r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp224r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp256r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp384r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp521r1</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereSSLSettingsGlobalObject</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of SSL settings object to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslProtocolVersions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the supported TLS versions.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLSv1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.2</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveCiphers</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active ciphers list, order set priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveEllipticCurves</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active Elliptic Curves list, order sets priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">secp192r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp224r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp256r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp384r1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">secp521r1</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereSSLSettingsGlobalObject</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of SSL settings object to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslProtocolVersions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the supported TLS versions.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLSv1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLSv1.2</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveCiphers</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the active ciphers list, order set priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnforceRPServerSideCipherPriority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Enforce RP server side cipher and Elliptic Curves priority according to the active ciphers list and Elliptic Curves list order. Default is false if not specified.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of SSL settings object to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslProtocolVersions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the supported TLS versions.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">TLSv1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLSv1.1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLSv1.2</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EnforceRPServerSideCipherPriority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>Enforce RP server side cipher and Elliptic Curves priority according to the active ciphers list and Elliptic Curves list order. Default is false if not specified.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveCiphers</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the active ciphers list, order set priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">TLS_RSA_WITH_3DES_EDE_CBC_SHA</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActiveEllipticCurves</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the active Elliptic Curves list, order sets priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">secp192r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp224r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp256r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp384r1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">secp521r1</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12901 - SSL Settings Global Object not found
IMP-12902 - Wrong or non-existing cipher suite name(s) : {0}
IMP-12903 - Wrong or non-existing elliptic curve name(s) : {0}
IMP-12904 - Wrong or non-existing SSL protocol version name(s) : {0}
IMP-12905 - At least one SSL protocol must be selected
IMP-12906 - At least one elliptic curve must be selected when using an ECDHE cipher
IMP-12907 - No supporting cipher for protocol(s): {0}."
IMP-12909 - No supported protocol for active cipher(s): {0}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereSSLSettingsGlobalObject -SslSettingsName "something" -SslProtocolVersions "TLSv1.2", "TLSv1.1" -EnforceRPServerSideCipherPriority $true -ActiveCiphers "TLS_RSA_WITH_AES_256_CBC_SHA", "TLS_RSA_WITH_AES_256_GCM_SHA384", "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" -ActiveEllipticCurves "secp256r1", "secp521r1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66831.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereSSLSettingsGlobalObject</command:name>
            <maml:description>
                <maml:para>Delete an SSL Settings Global Object.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereSSLSettingsGlobalObject</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete an SSL Settings Global Object. SSL Settings contains the SSL/TLS stack parameters that are used by SSL/TLS RP Client (RP Inbound) or RP Server (RP Outbound) rules. This is used for URP, KRP and TRP.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereSSLSettingsGlobalObject</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of SSL settings object to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslSettingsName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of SSL settings object to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10178 - The SSL Settings {name} cannot be deleted since it is connected to {entity}
IMP-12901 - SSL Settings Global Object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereSSLSettingsGlobalObject -SslSettingsName "something"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66832.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereURLRewriteGroup</command:name>
            <maml:description>
                <maml:para>Create a URL Rewrite Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereURLRewriteGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a URL Rewrite Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>New-SecureSphereURLRewriteGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UrlRewriteGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the URLRewriteRule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereURLRewriteGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UrlRewriteGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of URLRewriteRules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>UrlRewriteGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the URLRewriteRule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of URLRewriteRules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>URLRewriteRule contains the following parameters:
1. Name - String value. Group name. This parameter is mandatory.
2. Priority - UInt32 value. Must be unique among rules in the same group. This parameter is mandatory.
3. HostToFind - String value. Defines the rewriting of the URL host and path, respectively.
4. HostToReplace - String value. This parameter is not mandatory.
5. PathToFind - String value. This parameter is not mandatory.
6. PathToReplace - String value. This parameter is not mandatory.
7. MatchCriteria - String value. This parameter is mandatory. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69940.htm for the details
8. ApplyTo - String value. May accept only these (2) parameters: "Request" ; "Response" . This parameter is mandatory.
9. Redirect - String value. May accept only these (4) parameters: "Original" ; "HTTP" ; "HTTPS" ; "NoRedirect". This parameter is mandatory.
10. Enabled - Boolean value. Enables or disables the rule. This parameter is mandatory.</maml:para>
                <maml:para>Example:
$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)</maml:para>
                <maml:para>$URLRewriteRule = [URLRewriteRule]::new()
$URLRewriteRule.Name = "bingToGoogle"
$URLRewriteRule.Priority = 1
$URLRewriteRule.MatchCriteria = $MathCriteria
$URLRewriteRule.HostToFind = "bing"
$URLRewriteRule.HostToReplace = "google"
$URLRewriteRule.PathToFind = "search"
$URLRewriteRule.PathToReplace = "query"
$URLRewriteRule.ApplyTo = "Request"
$URLRewriteRule.Redirect = "NoRedirect"
$URLRewriteRule.Enabled = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10149 - Field "redirect" must be one of "Original, HTTP, HTTPS, or NoRedirect" OR Field "applyTo" must be one of "Request, Response"
IMP-10350 - Invalid regular expression: {fieldName}
IMP-10681 - Please specify the priority for this rule
IMP-10682 - Two rules or more have the same priority.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)
 
$URLRewriteRule = [URLRewriteRule]::new()
$URLRewriteRule.Name = "bingToGoogle"
$URLRewriteRule.Priority = 1
$URLRewriteRule.MatchCriteria = $MathCriteria
$URLRewriteRule.HostToFind = "bing"
$URLRewriteRule.HostToReplace = "google"
$URLRewriteRule.PathToFind = "search"
$URLRewriteRule.PathToReplace = "query"
$URLRewriteRule.ApplyTo = "Request"
$URLRewriteRule.Redirect = "NoRedirect"
$URLRewriteRule.Enabled = $true
 
New-SecureSphereURLRewriteGroup -UrlRewriteGroupName "some_group" -URLRewriteRule $URLRewriteRule</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$MathCriteria1 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)
 
$URLRewriteRule1 = [URLRewriteRule]::new()
$URLRewriteRule1.Name = "bingToGoogle"
$URLRewriteRule1.Priority = 1
$URLRewriteRule1.MatchCriteria = $MathCriteria1
$URLRewriteRule1.HostToFind = "bing"
$URLRewriteRule1.HostToReplace = "google"
$URLRewriteRule1.PathToFind = "search"
$URLRewriteRule1.PathToReplace = "query"
$URLRewriteRule1.ApplyTo = "Request"
$URLRewriteRule1.Redirect = "NoRedirect"
$URLRewriteRule1.Enabled = $true
 
$MathCriteria2 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)
 
$URLRewriteRule2 = [URLRewriteRule]::new()
$URLRewriteRule2.Name = "bingToFacebook"
$URLRewriteRule2.Priority = 1
$URLRewriteRule2.MatchCriteria = $MathCriteria2
$URLRewriteRule2.HostToFind = "bing"
$URLRewriteRule2.HostToReplace = "facebook"
$URLRewriteRule2.PathToFind = "search"
$URLRewriteRule2.PathToReplace = "query"
$URLRewriteRule2.ApplyTo = "Request"
$URLRewriteRule2.Redirect = "NoRedirect"
$URLRewriteRule2.Enabled = $true
 
[URLRewriteRule[]] $URLRewriteRuleList = @($URLRewriteRule1, $URLRewriteRule2)
 
New-SecureSphereURLRewriteGroup -UrlRewriteGroupName "some_group" -URLRewriteRules $URLRewriteRuleList
</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69940.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereURLRewriteGroup</command:name>
            <maml:description>
                <maml:para>Delete a URL Rewrite Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereURLRewriteGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a URL Rewrite Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereURLRewriteGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlRewriteGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlRewriteGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10178 - The URL Rewrite Group {groupName} cannot be deleted since it is connected to Web Service {siteName} - {serverGroupName} - {webServiceName}.
IMP-10680 - URL Rewrite Group "{groupName}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereURLRewriteGroup -UrlRewriteGroupName "some group name"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69941.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllURLRewriteGroups</command:name>
            <maml:description>
                <maml:para>Get a list of existing URL Rewrite Group names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllURLRewriteGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of existing URL Rewrite Group names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllURLRewriteGroups</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"urlRewriteGroups": [
"JustAnInnocentUrlRewriteGroup",
"JustAGuiltyUrlRewriteGroup",
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllURLRewriteGroups</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69942.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereURLRewriteGroup</command:name>
            <maml:description>
                <maml:para>Get a list of the rules in the requested URL Rewrite group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereURLRewriteGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of the rules in the requested URL Rewrite group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereURLRewriteGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlRewriteGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlRewriteGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"rules": [
{
"name": "bingToGoogle",
"priority": 1,
"matchCriteria": [{
"type": "authenticatedSession",
"value": "no"
},{
"values": [
"druid",
"mage"
],
"type": "httpRequestUrl",
"operation": "atLeastOne",
"match": "prefix"
}],
"hostToFind": "bing",
"hostToReplace": "google",
"pathToFind": "search",
"pathToReplace": "query",
"applyTo": "Request",
"redirect": "NoRedirect",
"enabled": true
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10601 - URL Rewrite Group "{groupName}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereURLRewriteGroup -UrlRewriteGroupName "some group name"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69943.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereURLRewriteGroup</command:name>
            <maml:description>
                <maml:para>Update the requested IP group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereURLRewriteGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update the requested IP group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereURLRewriteGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UrlRewriteGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the URLRewriteRule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereURLRewriteGroup</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UrlRewriteGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of URLRewriteRules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>UrlRewriteGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the URLRewriteRule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of URLRewriteRules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>URLRewriteRule contains the following parameters:
1. Name - String value. Group name. This parameter is mandatory.
2. Priority - UInt32 value. Must be unique among rules in the same group. This parameter is mandatory.
3. HostToFind - String value. Defines the rewriting of the URL host and path, respectively.
4. HostToReplace - String value. This parameter is not mandatory.
5. PathToFind - String value. This parameter is not mandatory.
6. PathToReplace - String value. This parameter is not mandatory.
7. MatchCriteria - String value. This parameter is mandatory. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69940.htm for the details
8. ApplyTo - String value. May accept only these (2) parameters: "Request" ; "Response" . This parameter is mandatory.
9. Redirect - String value. May accept only these (4) parameters: "Original" ; "HTTP" ; "HTTPS" ; "NoRedirect". This parameter is mandatory.
10. Enabled - Boolean value. Enables or disables the rule. This parameter is mandatory.</maml:para>
                <maml:para>Example:
$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)</maml:para>
                <maml:para>$URLRewriteRule = [URLRewriteRule]::new()
$URLRewriteRule.Name = "bingToGoogle"
$URLRewriteRule.Priority = 1
$URLRewriteRule.MatchCriteria = $MathCriteria
$URLRewriteRule.HostToFind = "bing"
$URLRewriteRule.HostToReplace = "google"
$URLRewriteRule.PathToFind = "search"
$URLRewriteRule.PathToReplace = "query"
$URLRewriteRule.ApplyTo = "Request"
$URLRewriteRule.Redirect = "NoRedirect"
$URLRewriteRule.Enabled = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10149 - Field "redirect" must be one of "Original, HTTP, HTTPS, or NoRedirect" OR Field "applyTo" must be one of "Request, Response"
IMP-10350 - Invalid regular expression: {fieldName}
IMP-10680 - URL Rewrite Group "{groupName}" not found
IMP-10681 - Please specify the priority for this rule
IMP-10682 - Two rules or more have the same priority.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)
 
$URLRewriteRule = [URLRewriteRule]::new()
$URLRewriteRule.Name = "bingToGoogle"
$URLRewriteRule.Priority = 1
$URLRewriteRule.MatchCriteria = $MathCriteria
$URLRewriteRule.HostToFind = "bing"
$URLRewriteRule.HostToReplace = "google"
$URLRewriteRule.PathToFind = "search"
$URLRewriteRule.PathToReplace = "query"
$URLRewriteRule.ApplyTo = "Request"
$URLRewriteRule.Redirect = "NoRedirect"
$URLRewriteRule.Enabled = $true
 
Edit-SecureSphereURLRewriteGroup -UrlRewriteGroupName "some_group" -URLRewriteRule $URLRewriteRule</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$MathCriteria1 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)
 
$URLRewriteRule1 = [URLRewriteRule]::new()
$URLRewriteRule1.Name = "bingToGoogle"
$URLRewriteRule1.Priority = 1
$URLRewriteRule1.MatchCriteria = $MathCriteria1
$URLRewriteRule1.HostToFind = "bing"
$URLRewriteRule1.HostToReplace = "google"
$URLRewriteRule1.PathToFind = "search"
$URLRewriteRule1.PathToReplace = "query"
$URLRewriteRule1.ApplyTo = "Request"
$URLRewriteRule1.Redirect = "NoRedirect"
$URLRewriteRule1.Enabled = $true
 
$MathCriteria2 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "no";
    },
    @{
        "values"= @(
            "druid",
            "mage"
        );
        "type"= "httpRequestUrl";
        "operation"= "atLeastOne";
        "match"= "prefix";
    }
)
 
$URLRewriteRule2 = [URLRewriteRule]::new()
$URLRewriteRule2.Name = "bingToFacebook"
$URLRewriteRule2.Priority = 1
$URLRewriteRule2.MatchCriteria = $MathCriteria2
$URLRewriteRule2.HostToFind = "bing"
$URLRewriteRule2.HostToReplace = "facebook"
$URLRewriteRule2.PathToFind = "search"
$URLRewriteRule2.PathToReplace = "query"
$URLRewriteRule2.ApplyTo = "Request"
$URLRewriteRule2.Redirect = "NoRedirect"
$URLRewriteRule2.Enabled = $true
 
[URLRewriteRule[]] $URLRewriteRuleList = @($URLRewriteRule1, $URLRewriteRule2)
 
Edit-SecureSphereURLRewriteGroup -UrlRewriteGroupName "some_group" -URLRewriteRules $URLRewriteRuleList</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69944.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebErrorPage</command:name>
            <maml:description>
                <maml:para>Create a Web Error Page Group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebErrorPage</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a Web Error Page Group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the page name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ErrorPageContent</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the content of the page to be shown when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HttpResponseCode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the code of the response that is sent when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RedirectUrl</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the URL to redirect to when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the page name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ErrorPageContent</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the content of the page to be shown when an error occurs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HttpResponseCode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the code of the response that is sent when an error occurs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RedirectUrl</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the URL to redirect to when an error occurs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10353 - Exactly one of the fields "redirectUrl, errorPageContent" should be populated</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebErrorPage -WebErrorPageName "some page" -ErrorPageContent "An error occurred. Don’t do that again!" -HttpResponseCode "400 Bad Request"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70339.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebErrorPage</command:name>
            <maml:description>
                <maml:para>Delete a Web Error Page.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebErrorPage</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a Web Error Page.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the page name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the page name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10178 - The Web Error Page {pageName} cannot be deleted since it is connected to Error Page Policy {policyName}.
IMP-10690 - Web Error Page "{pageName}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebErrorPage -WebErrorPageName "some page"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70340.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebErrorPages</command:name>
            <maml:description>
                <maml:para>Get a list of existing Web Error Page names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebErrorPages</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of existing Web Error Page names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebErrorPages</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"webErrorPages": [
"JustAnInnocentWebErrorPage",
"JustAGuiltyWebErrorPage",
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebErrorPages</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70341.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebErrorPage</command:name>
            <maml:description>
                <maml:para>Get the contents of the requested Web Error Page.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebErrorPage</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get the contents of the requested Web Error Page.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the page name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the page name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>Content</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10601 - URL Rewrite Group "{groupName}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebErrorPage -WebErrorPageName "some error page"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70342.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebErrorPage</command:name>
            <maml:description>
                <maml:para>Update the requested Web Error Page.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebErrorPage</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update the requested Web Error Page.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the page name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ErrorPageContent</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the content of the page to be shown when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HttpResponseCode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the code of the response that is sent when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RedirectUrl</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the URL to redirect to when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the page name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RedirectUrl</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the URL to redirect to when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the page name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ErrorPageContent</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the content of the page to be shown when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the page name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HttpResponseCode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the code of the response that is sent when an error occurs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPageName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the page name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ErrorPageContent</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the content of the page to be shown when an error occurs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HttpResponseCode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the code of the response that is sent when an error occurs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RedirectUrl</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the URL to redirect to when an error occurs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10353 - Exactly one of the fields "redirectUrl, errorPageContent" should be populated
IMP-10690 - Web Error Page "{groupName}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebErrorPage -WebErrorPageName "some page" -ErrorPageContent "An error occurred. Don’t do that again!" -HttpResponseCode "400 Bad Request"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70343.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebErrorPagePolicy</command:name>
            <maml:description>
                <maml:para>Create a Web Error Page Policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebErrorPagePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a Web Error Page Policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebErrorPagePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>WebErrorPagePolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRule</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebErrorPagePolicyRule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebErrorPagePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>WebErrorPagePolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of WebErrorPagePolicyRules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>WebErrorPagePolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the policy name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRule</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebErrorPagePolicyRule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of WebErrorPagePolicyRules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebErrorPagePolicyRule contains the following parameters:
1. Name - String value. Specifies the rule name. This parameter is mandatory.
2. Priority - UInt32 value. Defines the order in which rules are checked. Lowest priority is checked first. Must be unique among rules in the same group. This parameter is mandatory.
3. ErrorPageName - String value. Name of the error page to display when invoked. Must be an existing Web Error Page.
4. MatchCriteria - String value. This parameter is mandatory. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70344.htm for the details
5. Enabled - Boolean value. Enables or disables the rule. This parameter is mandatory.</maml:para>
                <maml:para>Example:
$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)</maml:para>
                <maml:para>$WebErrorPagePolicyRule = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule.Name = "Permission denied"
$WebErrorPagePolicyRule.Priority = 1
$WebErrorPagePolicyRule.ErrorPageName = "no-permission page"
$WebErrorPagePolicyRule.MatchCriteria = $MathCriteria
$WebErrorPagePolicyRule.Enabled = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10119 - Predicate type is not supported: {predicateName}
IMP-10351 - Required field name cannot be left blank OR Required field 'errorPageName' cannot be left blank
IMP-10681 - Please specify the priority for this rule
IMP-10682 - Two rules or more have the same priority.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)
 
$WebErrorPagePolicyRule = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule.Name = "Permission denied"
$WebErrorPagePolicyRule.Priority = 1
$WebErrorPagePolicyRule.ErrorPageName = "no-permission page"
$WebErrorPagePolicyRule.MatchCriteria = $MathCriteria
$WebErrorPagePolicyRule.Enabled = $true
 
New-SecureSphereWebErrorPagePolicy -WebErrorPagePolicyName "some policy" -WebErrorPagePolicyRule $WebErrorPagePolicyRule</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$MathCriteria1 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)
 
$WebErrorPagePolicyRule1 = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule1.Name = "Permission denied"
$WebErrorPagePolicyRule1.Priority = 1
$WebErrorPagePolicyRule1.ErrorPageName = "no-permission page"
$WebErrorPagePolicyRule1.MatchCriteria = $MathCriteria1
$WebErrorPagePolicyRule1.Enabled = $true
 
$MathCriteria2 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)
 
$WebErrorPagePolicyRule2 = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule2.Name = "Permission denied 2"
$WebErrorPagePolicyRule2.Priority = 1
$WebErrorPagePolicyRule2.ErrorPageName = "no-permission page 2"
$WebErrorPagePolicyRule2.MatchCriteria = $MathCriteria2
$WebErrorPagePolicyRule2.Enabled = $true
 
[WebErrorPagePolicyRule[]] $WebErrorPagePolicyRuleList = @($WebErrorPagePolicyRule1, $WebErrorPagePolicyRule2)
 
New-SecureSphereWebErrorPagePolicy -WebErrorPagePolicyName "some policy" -WebErrorPagePolicyRules $WebErrorPagePolicyRuleList
</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70344.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebErrorPagePolicy</command:name>
            <maml:description>
                <maml:para>Delete a Web Error Page Policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebErrorPagePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a Web Error Page Policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebErrorPagePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the policy name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10680 - Web Error Page Policy "{policyName}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebErrorPagePolicy -WebErrorPagePolicyName "some error page policy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70345.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebErrorPagePolicies</command:name>
            <maml:description>
                <maml:para>Get a list of existing Web Error Page Policy names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebErrorPagePolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of existing Web Error Page Policy names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebErrorPagePolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"webErrorPagePolicyPolicies": [
"JustAnInnocentWebErrorPagePolicy",
"JustAGuiltyWebErrorPagePolicy",
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebErrorPagePolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70346.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebErrorPagePolicy</command:name>
            <maml:description>
                <maml:para>Get a list of the rules in the requested Web Error Page Policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebErrorPagePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of the rules in the requested Web Error Page Policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebErrorPagePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the policy name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>Content.</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10601 - Web Error Page Policy "{policyName}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebErrorPagePolicy -WebErrorPagePolicyName "some error page policy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70347.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebErrorPagePolicy</command:name>
            <maml:description>
                <maml:para>Update the requested Web Error Page Policy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebErrorPagePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update the requested Web Error Page Policy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebErrorPagePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>WebErrorPagePolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRule</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebErrorPagePolicyRule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebErrorPagePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>WebErrorPagePolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the policy name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of WebErrorPagePolicyRules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>WebErrorPagePolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the policy name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRule</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebErrorPagePolicyRule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicyRules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of WebErrorPagePolicyRules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">URLRewriteRule[] or custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">URLRewriteRule[] or custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebErrorPagePolicyRule contains the following parameters:
1. Name - String value. Specifies the rule name. This parameter is mandatory.
2. Priority - UInt32 value. Defines the order in which rules are checked. Lowest priority is checked first. Must be unique among rules in the same group. This parameter is mandatory.
3. ErrorPageName - String value. Name of the error page to display when invoked. Must be an existing Web Error Page.
4. MatchCriteria - String value. This parameter is mandatory. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70344.htm for the details
5. Enabled - Boolean value. Enables or disables the rule. This parameter is mandatory.</maml:para>
                <maml:para>Example:
$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)</maml:para>
                <maml:para>$WebErrorPagePolicyRule = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule.Name = "Permission denied"
$WebErrorPagePolicyRule.Priority = 1
$WebErrorPagePolicyRule.ErrorPageName = "no-permission page"
$WebErrorPagePolicyRule.MatchCriteria = $MathCriteria
$WebErrorPagePolicyRule.Enabled = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10119 - Predicate type is not supported: {predicateName}
IMP-10351 - Required field name cannot be left blank OR Required field 'errorPageName' cannot be left blank
IMP-10681 - Please specify the priority for this rule
IMP-10682 - Two rules or more have the same priority.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$MathCriteria = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)
 
$WebErrorPagePolicyRule = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule.Name = "Permission denied"
$WebErrorPagePolicyRule.Priority = 1
$WebErrorPagePolicyRule.ErrorPageName = "no-permission page"
$WebErrorPagePolicyRule.MatchCriteria = $MathCriteria
$WebErrorPagePolicyRule.Enabled = $true
 
Edit-SecureSphereWebErrorPagePolicy -WebErrorPagePolicyName "some policy" -WebErrorPagePolicyRule $WebErrorPagePolicyRule</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$MathCriteria1 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)
 
$WebErrorPagePolicyRule1 = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule1.Name = "Permission denied"
$WebErrorPagePolicyRule1.Priority = 1
$WebErrorPagePolicyRule1.ErrorPageName = "no-permission page"
$WebErrorPagePolicyRule1.MatchCriteria = $MathCriteria1
$WebErrorPagePolicyRule1.Enabled = $true
 
$MathCriteria2 = @(
    @{
        "type"= "authenticatedSession";
        "value"= "yes";
    }
)
 
$WebErrorPagePolicyRule2 = [WebErrorPagePolicyRule]::new()
$WebErrorPagePolicyRule2.Name = "Permission denied 2"
$WebErrorPagePolicyRule2.Priority = 1
$WebErrorPagePolicyRule2.ErrorPageName = "no-permission page 2"
$WebErrorPagePolicyRule2.MatchCriteria = $MathCriteria2
$WebErrorPagePolicyRule2.Enabled = $true
 
[WebErrorPagePolicyRule[]] $WebErrorPagePolicyRuleList = @($WebErrorPagePolicyRule1, $WebErrorPagePolicyRule2)
 
Edit-SecureSphereWebErrorPagePolicy -WebErrorPagePolicyName "some policy" -WebErrorPagePolicyRules $WebErrorPagePolicyRuleList
</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70348.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereBlockedSources</command:name>
            <maml:description>
                <maml:para>Get currently blocked sources ordered from older block to newer block.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereBlockedSources</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get currently blocked sources ordered from older block to newer block.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereBlockedSources</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>[{
"blockedBy": "IP",
"ipAddress": "1.1.97.88",
"blockingTime": "2019-11-27 22:01:53",
"eventCount": 1,
"lastEventTime": "2019-11-27 22:01:53",
"automaticReleaseTime": "2019-11-27 22:04:53",
"policy": "Web Correlation Policy",
"serverGroup": "zofim_sg_001"
},{
"blockedBy": "IP",
"ipAddress": "1.1.97.89",
"blockingTime": "2019-11-27 22:02:13",
"eventCount": 1,
"lastEventTime": "2019-11-27 22:02:13",
"automaticReleaseTime": "2019-11-27 22:05:13",
"policy": "Web Correlation Policy",
"serverGroup": "zofim_sg_001"
}]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereBlockedSources</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/75968.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereReleasedSources</command:name>
            <maml:description>
                <maml:para>Get recently released sources ordered from older release to newer release.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereReleasedSources</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get recently released sources ordered from older release to newer release.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereReleasedSources</maml:name>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereReleasedSources</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Hours</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>If set, hours = N, the API response will include the sources released in the last N hours. Default value is 72.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">72</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Hours</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>If set, hours = N, the API response will include the sources released in the last N hours. Default value is 72.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">72</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>[{
"blockedBy": "IP",
"ipAddress": "1.1.97.88",
"blockingTime": "2019-11-27 22:01:53",
"eventCount": 1,
"lastEventTime": "2019-11-27 22:01:53",
"automaticReleaseTime": "2019-11-27 22:04:53",
"policy": "Web Correlation Policy",
"serverGroup": "zofim_sg_001"
},{
"blockedBy": "IP",
"ipAddress": "1.1.97.89",
"blockingTime": "2019-11-27 22:02:13",
"eventCount": 1,
"lastEventTime": "2019-11-27 22:02:13",
"manualReleaseTime": "2019-11-27 22:05:13",
"policy": "Web Correlation Policy",
"serverGroup": "zofim_sg_001"
}]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereReleasedSources -Hours 48</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/75969.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Invoke-SecureSphereReleaseBlockedSources</command:name>
            <maml:description>
                <maml:para>Release blocked sources by IP, session or user.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Invoke</command:verb>
            <command:noun>SecureSphereReleaseBlockedSources</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Release blocked sources by IP, session or user.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem>
                <maml:name>Invoke-SecureSphereReleaseBlockedSources</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSource</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the BlockedSource.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">BlockedSource</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSource</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Invoke-SecureSphereReleaseBlockedSources</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSources</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the array of BlockedSource.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">BlockedSource[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSource[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSource</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the BlockedSource.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">BlockedSource</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSource</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSources</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the array of BlockedSource.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">BlockedSource[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BlockedSource[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>BlockedSource contains the following parameters:
1. BlockedBy - String value. Was the source blocked by IP, user or session. String ∈ {ipAddress, user, sessionId}.
2. IpAddress - String value. If was blocked by IP, this is the IP it was blocked by. Otherwise it will be null.
3. User - String value. If was blocked by user, this is the user it was blocked by. Otherwise it will be null.
4. SessionId - String value. If was blocked by session, this is the session’s id it was blocked by. Otherwise it will be null.
5. BlockingTime - String value. When was the source blocked.
6. EventCount - String value. How many violations made under this blocked source.
7. LastEventTime - String value. When was the last violation.
8. AutomaticReleaseTime - String value. If the source was released automatically, when did it happen.
9. AlertNumber - UInt32 value. How many alerts for the blocked source.
10. Policy - String value. What was the policy’s name it was blocked by.
11. ServerGroup - String value. The server group the policy was set on.</maml:para>
                <maml:para>Example:
$BlockedSource = [BlockedSource]::new()
$BlockedSource.BlockedBy = "IP"
$BlockedSource.IpAddress = "2.2.2.2"
$BlockedSource.BlockingTime = "2019-11-27 22:01:53"
$BlockedSource.EventCount = 1
$BlockedSource.LastEventTime = "2019-11-27 22:01:53"
$BlockedSource.AutomaticReleaseTime = "2019-11-27 22:04:53"
$BlockedSource.Policy = "Web Correlation Policy"
$BlockedSource.ServerGroup = "zofim_sg_001"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again.
IMP-10202 - The request's body can have only one param in addition to policy.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$BlockedSource = [BlockedSource]::new()
$BlockedSource.BlockedBy = "IP"
$BlockedSource.IpAddress = "2.2.2.2"
$BlockedSource.BlockingTime = "2019-11-27 22:01:53"
$BlockedSource.EventCount = 1
$BlockedSource.LastEventTime = "2019-11-27 22:01:53"
$BlockedSource.AutomaticReleaseTime = "2019-11-27 22:04:53"
$BlockedSource.Policy = "Web Correlation Policy"
$BlockedSource.ServerGroup = "zofim_sg_001"
 
Invoke-SecureSphereReleaseBlockedSources -BlockedSource $BlockedSource</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$BlockedSource1 = [BlockedSource]::new()
$BlockedSource1.BlockedBy = "IP"
$BlockedSource1.IpAddress = "1.1.1.1"
$BlockedSource1.BlockingTime = "2019-11-27 22:01:53"
$BlockedSource1.EventCount = 1
$BlockedSource1.LastEventTime = "2019-11-27 22:01:53"
$BlockedSource1.AutomaticReleaseTime = "2019-11-27 22:04:53"
$BlockedSource1.Policy = "Web Correlation Policy"
$BlockedSource1.ServerGroup = "zofim_sg_001"
 
$BlockedSource2 = [BlockedSource]::new()
$BlockedSource2.BlockedBy = "IP"
$BlockedSource2.IpAddress = "2.2.2.2"
$BlockedSource2.BlockingTime = "2019-11-27 22:02:13"
$BlockedSource2.EventCount = 1
$BlockedSource2.LastEventTime = "2019-11-27 22:02:13"
$BlockedSource2.AutomaticReleaseTime = "2019-11-27 22:05:13"
$BlockedSource2.Policy = "Web Correlation Policy"
$BlockedSource2.ServerGroup = "zofim_sg_001"
 
[BlockedSource[]] $BlockedSourceList = @($BlockedSource1, $BlockedSource2)
 
Invoke-SecureSphereReleaseBlockedSources -BlockedSources $BlockedSourceList</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/75970.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereAdminFirstTimePassword</command:name>
            <maml:description>
                <maml:para>Sets the initial user admin password.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereAdminFirstTimePassword</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Sets the initial user admin password. Once the password is set, this API cannot be used again.
This command will not work on physical machines. The user name must be admin.
For information on accepted password guidelines, see the topic Passwords in the SecureSphere Administration Guide.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereAdminFirstTimePassword</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Possible responses</maml:title>
            <maml:alert>
                <maml:para>HTTP CODE, CODE NAME, IMP CODE, DESCRIPTION
200,OK,none,Successful request
401,Unauthorized,IMP-10063,User is not logged in due to missing login request or wrong login credentials
401,Unauthorized,IMP-12001,Password format is invalid
403,Forbidden,IMP-12004,Admin user was already initialized
405,Method Not Allowed,none,Method not allowed (in physical appliances)</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereAdminFirstTimePassword -Password "P@ssw0rd!!"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61616.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereLicense</command:name>
            <maml:description>
                <maml:para>Upload a license file to the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereLicense</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Upload a license file to the system. The license file is loaded in the body content. The license file content needs to be encoded in Base 64.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereLicense</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">License</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the content of license file to load (Base 64 encoded).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">License</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the content of license file to load (Base 64 encoded).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10056 - Body parameter \"licenseContent\" is missing
IMP-12101 - Invalid license file
IMP-12102 - License file is not valid for the current management server.
IMP-12103 - License file is not valid for current product or appliance.
IMP-12104 - License has expired.
IMP-12105 - Insufficient permissions to load license file.
IMP-12107 - Duplicate license file loaded.
IMP-12108 - Time-based license expiry date is later than perpetual license.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereLicense -License "aXhhb…XBsZQ=="</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61618.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereFlexProtectLicense</command:name>
            <maml:description>
                <maml:para>Upload a FlexProtect license code to the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereFlexProtectLicense</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Upload a FlexProtect license code to the system. The code is loaded in the body content.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereFlexProtectLicense</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">License</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the FlexProtect code.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">License</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the FlexProtect code.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12151 - Invalid FlexProtect code
IMP-12152 - Unable to contact Imperva Cloud
IMP-12153 - Cannot register FlexProtect on SOM deployment
IMP-12154 - Insufficient permissions to load FlexProtect license code
IMP-12155 - An error occurred during the ADC upload stage of the FlexProtect license upload
IMP-12157 - Internal Error
IMP-12158 - Expired FlexProtect code
IMP-12159 - FlexProtect is disabled
IMP-12160 - Non-WAF license products are present
IMP-12161 - Failed to upload FlexProtect license code</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereLicense -License "8522D6A3-C4E1-3611-Z2F9-951C70571FE0"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69346.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereGeneratedChallenge</command:name>
            <maml:description>
                <maml:para>Returns the SecureSphere Challenge that was generated for the appliance.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereGeneratedChallenge</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the SecureSphere Challenge that was generated for the appliance.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereGeneratedChallenge</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"challenge":"IyWCiyEx0fUa"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereGeneratedChallenge</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61619.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereGateway</command:name>
            <maml:description>
                <maml:para>Returns details of a Gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereGateway</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns details of a Gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereGateway</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to retrieve.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway to retrieve.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">72</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"gatewayGroupName":"prod-01",
"gatewayModel":"X2510",
"applianceType":"vm",
"gatewayIP":"10.1.1.1/24",
"networkInterfaceList":"eth0,eth1",
"platformType":"imperva",
"softwareVersion":"12.0.0.1"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10102 - Gateway not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereGateway -GatewayName "gw01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69346.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Move-SecureSphereGatewayToGatewayGroup</command:name>
            <maml:description>
                <maml:para>Move Gateway indicated by the path parameter gatewayName to Gateway Group indicated by the path parameter targetGatewayGroupName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Move</command:verb>
            <command:noun>SecureSphereGatewayToGatewayGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Move Gateway indicated by the path parameter gatewayName to Gateway Group indicated by the path parameter targetGatewayGroupName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Move-SecureSphereGatewayToGatewayGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group to move the gateway from.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TargetGatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group name to move the gateway to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group to move the gateway from.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TargetGatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group name to move the gateway to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10013 - Gateway Group not found
IMP-10102 - Gateway not found
IMP-12503 - The gateway's mode does not match the group's.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Move-SecureSphereGatewayToGatewayGroup -GatewayName "gw01" -TargetGatewayGroupName "gw_group01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66796.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereGatewayGroup</command:name>
            <maml:description>
                <maml:para>Get the Gateway Group indicated by the path parameter gatewayGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereGatewayGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get the Gateway Group indicated by the path parameter gatewayGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereGatewayGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group name to retrieve.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group name to retrieve.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"gatewayGroupName": "krp2",
"gatewayPlatform": "imperva",
"gatewayMode": "reverseProxy",
"failMode": "failClose",
"cluster": false,
"overloadPolicy": true
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10013 - Gateway Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereGatewayGroup -GatewayGroupName "gw_group01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70353.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereGatewayGroup</command:name>
            <maml:description>
                <maml:para>Get the Gateway Group indicated by the path parameter gatewayGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereGatewayGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get the Gateway Group indicated by the path parameter gatewayGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereGatewayGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group name to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group name to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10178 - The Gateway Group {gateway group name} cannot be deleted since it is connected to Gateway {gateway name}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereGatewayGroup -GatewayGroupName "gw_group01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70354.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllGatewayGroups</command:name>
            <maml:description>
                <maml:para>Returns a list of names of all the gateway groups in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllGatewayGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of names of all the gateway groups in the system.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllGatewayGroups</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"gateway-groups":["GG1", "GG2", "GG3"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllGatewayGroups</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61642.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllGatewaysUnderGatewayGroup</command:name>
            <maml:description>
                <maml:para>Returns the names and IPs of all gateways that are under the specified gateway group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllGatewaysUnderGatewayGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the names and IPs of all gateways that are under the specified gateway group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllGatewaysUnderGatewayGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
{"gateways":[{"name":"gwname","ip":"10.0.0.3"}]}
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10013 - Gateway Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllGatewaysUnderGatewayGroup -GatewayGroupName "gw_group01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61643.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereGatewayGroup</command:name>
            <maml:description>
                <maml:para>Creates a new Gateway Group indicated by the path parameter gatewayGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereGatewayGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new Gateway Group indicated by the path parameter gatewayGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereGatewayGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPlatform</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the type of gateway platform.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">imperva</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">amazon</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">azure</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway operation mode. For platforms "amazon" and "azure", only "reverseProxy" is applicable. Reverse proxy is KRP.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">impvhaBridge</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">reverseProxy</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FailMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Fail Mode. gatewayMode: IMPVHA Bridge: default Fail Close. KRP: Fail Close only.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">failOpen</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">failClose</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OverloadPolicy</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Overload Policy. Optional. Default depends on gatewayMode: IMPVHA Bridge: true. KRP: true only.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Default depends on gatewayMode.</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereGatewayGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPlatform</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the type of gateway platform.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">imperva</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">amazon</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">azure</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway operation mode. For platforms "amazon" and "azure", only "reverseProxy" is applicable. Reverse proxy is KRP.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">impvhaBridge</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">reverseProxy</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FailMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Fail Mode. gatewayMode: IMPVHA Bridge: default Fail Close. KRP: Fail Close only.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">failOpen</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">failClose</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPlatform</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the type of gateway platform.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">imperva</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">amazon</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">azure</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayMode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the gateway operation mode. For platforms "amazon" and "azure", only "reverseProxy" is applicable. Reverse proxy is KRP.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">impvhaBridge</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">reverseProxy</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FailMode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Fail Mode. gatewayMode: IMPVHA Bridge: default Fail Close. KRP: Fail Close only.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">failOpen</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">failClose</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OverloadPolicy</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Overload Policy. Optional. Default depends on gatewayMode: IMPVHA Bridge: true. KRP: true only.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Default depends on gatewayMode.</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-12501 - Gateway group already exists
IMP-10016 - The "{value}" entered is illegal for all body parameters
IMP-10016 - The "{paramName}" entered is illegal
IMP-10145 - Field length must be between 1 and 500
IMP-10182 - Field must not contain &lt;,&gt;</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereGatewayGroup -GatewayGroupName "gw_group01" -GatewayPlatform "imperva" -GatewayMode "reverseProxy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66791.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereGatewayAdvancedConfiguration</command:name>
            <maml:description>
                <maml:para>Update gateway groups advanced configuration.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereGatewayAdvancedConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update gateway groups advanced configuration.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereGatewayAdvancedConfiguration</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdvancedConfiguration</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the configuration to insert.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AdvancedConfiguration</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the configuration to insert.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10013 - Gateway Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereGatewayAdvancedConfiguration -GatewayGroupName "gw_group01" -AdvancedConfiguration "&lt;xml&gt;some string&lt;/xml&gt;"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69934.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereGatewayAdvancedConfiguration</command:name>
            <maml:description>
                <maml:para>Returns the gateway group advanced configuration.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereGatewayAdvancedConfiguration</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the gateway group advanced configuration.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereGatewayAdvancedConfiguration</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{"advancedConfiguration":"&lt;sni-info enable=\"true\"&gt;&lt;/sni-info&gt;"}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10013 - Gateway Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereGatewayAdvancedConfiguration -GatewayGroupName "gw_group01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69935.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereProtectedIP</command:name>
            <maml:description>
                <maml:para>Creates a protected IP under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereProtectedIP</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a protected IP under the given server group indicated by the path parameters siteName and serverGroupName. The protected IP key is a combination of the IP address indicated by the path parameter IPAddress, and the gateway group indicated by the query parameter gatewayGroup.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereProtectedIP</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the protected IP to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway group to protect the ip address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the comment.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereProtectedIP</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the protected IP to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway group to protect the ip address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the address of the protected IP to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the gateway group to protect the ip address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the comment.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10012 - A protected IP with this combination of IP and gateway group already protected by some server group. please configure a different combination
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again.
IMP-10072 - Query parameter \" gatewayGroup\" is missing
IMP-10013 - Gateway Group not found
IMP-10086 - Cannot create Protected IP, number of Instances exceeds the system limitation (maxNumOfProtectedIpsAllowed).</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereProtectedIP -SiteName "some_site" -ServerGroupName "some_group" -IPAddress "10.101.1.1" -GatewayGroupName "gw_group01" -Comment "some comment"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61633.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereProtectedIP</command:name>
            <maml:description>
                <maml:para>Updates the protected IP indicated by the path parameters siteName, serverGroupName and IPAddress and the query parameter gatewayGroup.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereProtectedIP</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the protected IP indicated by the path parameters siteName, serverGroupName and IPAddress and the query parameter gatewayGroup.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereProtectedIP</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the protected IP to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway group to protect the IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewGatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new name of the new gateway group of the protected IP.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewComment</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new comment.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereProtectedIP</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the protected IP to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway group to protect the IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereProtectedIP</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the protected IP to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway group to protect the IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewGatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new name of the new gateway group of the protected IP.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereProtectedIP</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the protected IP to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway group to protect the IP address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewComment</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new comment.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the address of the protected IP to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the gateway group to protect the IP address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewIPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new IP address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewGatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new name of the new gateway group of the protected IP.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewComment</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new comment.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10011 - Protected IP not found
IMP-10012 - A protected IP with this combination of IP and gateway group already protected by some server group. please configure a different combination
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again.
IMP-10072 - Query parameter \" gatewayGroup\" is missing"
IMP-10013 - Gateway Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereProtectedIP -SiteName "some_site" -ServerGroupName "some_group" -IPAddress "10.101.1.1" -GatewayGroupName "gw_group01" -NewIPAddress "10.2.2.2" -NewGatewayGroupName "GG1" -NewComment "some comment"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61634.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereProtectedIP</command:name>
            <maml:description>
                <maml:para>Deletes the protected IP indicated by the path parameters siteName, serverGroupName and IPAddress and the query parameter gatewayGroup.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereProtectedIP</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the protected IP indicated by the path parameters siteName, serverGroupName and IPAddress and the query parameter gatewayGroup.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereProtectedIP</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the protected IP to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the gateway group of the IP address to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the address of the protected IP to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the gateway group of the IP address to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again.
IMP-10013 - Gateway Group not found
IMP-10072 - Query parameter \" gatewayGroup\" is missing
IMP-10011 - Protected IP not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereProtectedIP -SiteName "some_site" -ServerGroupName "some_group" -IPAddress "10.101.1.1" -GatewayGroupName "gw_group01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61635.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllProtectedIPs</command:name>
            <maml:description>
                <maml:para>Returns a list of the protected IPs under the given server group, as indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllProtectedIPs</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of the protected IPs under the given server group, as indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllProtectedIPs</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"protected-ips": "[{"ip": "10.1.1.1", "gateway-group": "gw1", "comment":"some comment"},{"ip":"10.2.2.2", "gateway-group": "gw2"}]"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllProtectedIPs -SiteName "some site" -ServerGroupName "some group"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61636.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereServerGroup</command:name>
            <maml:description>
                <maml:para>Creates a new server group with a name, as indicated by the path parameter serverGroupName, under the site, as indicated by the path parameter siteName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereServerGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new server group with a name, as indicated by the path parameter serverGroupName, under the site, as indicated by the path parameter siteName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10086 - Cannot create \" serverGroupName \", number of Instances exceeds the system limitation (maxNumOfServeGroupsAllowed).</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereServerGroup -SiteName "Denver" -ServerGroupName "HR-Prod"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61627.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereServerGroup</command:name>
            <maml:description>
                <maml:para>Updates a server group with the name indicated by the path parameter serverGroupName, under a site with the name indicated by the path parameters siteName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereServerGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a server group with the name indicated by the path parameter serverGroupName, under a site with the name indicated by the path parameters siteName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OperationMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Switch between the different operation modes.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreIpGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of an IP Group to ignore.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LimitMonitoringToIpGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of an IP Group to limit monitoring to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OperationMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Switch between the different operation modes.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreIpGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of an IP Group to ignore.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LimitMonitoringToIpGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of an IP Group to limit monitoring to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OperationMode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>Switch between the different operation modes.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreIpGroup</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of an IP Group to ignore.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LimitMonitoringToIpGroup</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of an IP Group to limit monitoring to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists – please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10016 - The "operationMode" entered is illegal
IMP-10071 - Name field must be populated
IMP-10605 - IP Group "ipGroupName" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereServerGroup -SiteName "Denver" -ServerGroupName "HR-Prod" -NewName "myServerGroup" -OperationMode "active" -LimitMonitoringToIpGroup "All Search Engines"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61628.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereServerGroup</command:name>
            <maml:description>
                <maml:para>Delete a server group with the name indicated by the path parameter serverGroupName, under a site with the name indicated by the path parameters siteName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereServerGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a server group with the name indicated by the path parameter serverGroupName, under a site with the name indicated by the path parameters siteName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereServerGroup -SiteName "Denver" -ServerGroupName "HR-Prod"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61629.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereServerGroup</command:name>
            <maml:description>
                <maml:para>Get a server group with the name indicated by the path parameter serverGroupName, under a site with the name indicated by the path parameters siteName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereServerGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a server group with the name indicated by the path parameter serverGroupName, under a site with the name indicated by the path parameters siteName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"name": " myServerGroup ",
"operationMode": "active",
"limitMonitoringToIpGroup": "All Search Engines"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereServerGroup -SiteName "Denver" -ServerGroupName "HR-Prod"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61630.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllServerGroups</command:name>
            <maml:description>
                <maml:para>Returns a list of all server group names under the site with the name indicated by the path parameter siteName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllServerGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all server group names under the site with the name indicated by the path parameter siteName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllServerGroups</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"server-groups":["sg1", "sg2", "sg3"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllServerGroups -SiteName "Denver"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61631.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereServerGroupsAppliedPolicies</command:name>
            <maml:description>
                <maml:para>Get server groups applied web security policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereServerGroupsAppliedPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get server groups applied web security policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereServerGroupsAppliedPolicies</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[{
"name":"Firewall Policy",
"type":"Firewall Policy",
"som":true,
"adc":false,
"system":false
},{
"name":"Network Protocol Violations Policy",
"type":"Network Protocol Validation",
"som":false,
"adc":false,
"system":false
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereServerGroupsAppliedPolicies -SiteName "Denver" -ServerGroupName </dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69916.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereSite</command:name>
            <maml:description>
                <maml:para>Creates a new site with a name as indicated by the path parameter siteName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereSite</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new site with a name as indicated by the path parameter siteName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereSite</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10086 - Cannot create \"siteName\", number of Instances exceeds the system limitation (maxNumOfSitesAllowed).</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereSite -SiteName "Denver"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61622.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereSite</command:name>
            <maml:description>
                <maml:para>Updates an existing site. The target site is indicated by the path parameter siteName. The site attributes that can be updated are listed below.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereSite</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates an existing site. The target site is indicated by the path parameter siteName. The site attributes that can be updated are listed below.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereSite</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10005 - An item with this name already exists - please select a different name
IMP-10071 - Name field must be populated</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereSite -SiteName "Denver" -NewName "NY2"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61623.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllSites</command:name>
            <maml:description>
                <maml:para>Returns a list of the names of all sites in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllSites</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of the names of all sites in the system.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllSites</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"sites":[" NY1", " NY2", "London"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllSites</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61624.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereSite</command:name>
            <maml:description>
                <maml:para>Deletes site indicated by the path parameter siteName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereSite</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes site indicated by the path parameter siteName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereSite</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereSite -SiteName "Denver"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61623.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereMXChallenge</command:name>
            <maml:description>
                <maml:para>Returns the challenge of the MX that the installer resides on.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereMXChallenge</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the challenge of the MX that the installer resides on.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereMXChallenge</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{"challenge":"LxOzySg7hIca"}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereMXChallenge</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/67119.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereInstallationStatus</command:name>
            <maml:description>
                <maml:para>Returns installation process status.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereInstallationStatus</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns installation process status.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereInstallationStatus</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IncludeLog</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to include installation log for each component.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereInstallationStatus</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IncludeLog</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to include installation log for each component.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"state": "FINISHED",
"statuses": {
"MX": [{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereInstallationStatus -IncludeLog $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66844.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Install-SecureSphere</command:name>
            <maml:description>
                <maml:para>Deploy SecureSphere with the specified parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Install</command:verb>
            <command:noun>SecureSphere</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deploy SecureSphere with the specified parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Install-SecureSphere</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Login</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Login.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Password.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Configuration</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies configuration.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Login</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Login.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Password.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Configuration</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies configuration.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again.
IMP-10016 - The "{paramName}" entered is illegal
IMP-12001 - Password format is invalid for body parameter "{paramName}".</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Configuration = @{
    "domainNameMx" = "imperva.local";
    "domainSearchListMx" = @("none");
    "nameServersMx" = @("10.2.16.66");
    "hostNameMx" = "karinos";
    "ntpServerNameMx" = "10.2.16.66";
    "timeZoneMx" = "Asia/Jerusalem";
    "defaultOperationMode" = "simulation";
    "gatewayList" = @("10.100.53.69");
    "passwordRootUser" = "ImpvWAF123";
    "passwordSystemUser" = "ImpvWAF123";
    "licenseContent" = " FYzIC0tIA==";
    "passwordSecureUser" = "ImpvWAF123";
    "passwordAdminUser" = "ImpvWAF123";
    "gatewayGroupMode" = "bridge";
    "protectedHttpPlainPortList" = @("80", "81");
    "protectedHttpSslPortList" = @("443", "444");
    "protectedIpList" = @("1.2.3.4", "4.5.6.7");
}
 
Install-SecureSphere -Login "admin" -Password "some_passw" -Configuration $Configuration</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66843.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereFTLStatus</command:name>
            <maml:description>
                <maml:para>Returns current First Time Login process status.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereFTLStatus</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns current First Time Login process status.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereFTLStatus</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IncludeLog</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to include installation log.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Get-SecureSphereFTLStatus</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IncludeLog</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to include installation log.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"stage": "Set Gateway group",
"state": "running",
"duration": 10,
"percentage": 10,
"log": "2016-12-25 14:22:01 - INFO - ...\n2016-12-25 14:22:05..."
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereFTLStatus -IncludeLog $false</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66846.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Invoke-SecureSphereFTL</command:name>
            <maml:description>
                <maml:para>Run First Time Login on the server according to given configuration. FTL will check the given parameters and will be invoked asynchronously in case it's correct.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Invoke</command:verb>
            <command:noun>SecureSphereFTL</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Run First Time Login on the server according to given configuration. FTL will check the given parameters and will be invoked asynchronously in case it's correct.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Invoke-SecureSphereFTL</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Parameters</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Parameters. More about parameters https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66845.htm.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Parameters</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Parameters. More about parameters https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66845.htm.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"status": "Operation launched"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$Parameters = @{
    "component" = "Gateway";
    "root-password" = "SW1wZXJ2YTEyCg==";
    "secure-password" = "SW1wZXJ2YTEyCg==";
    "imperva-password" = "SW1wZXJ2YTEyCg==";
    "management-server-address" = "10.1.15.150";
    "hostname" = "gw-hostname";
    "timezone" = "Asia/Jerusalem";
    "gateway-group" = "gg_name";
    "management-address-with-cidr" = "10.100.11.64/24";
    "management-interface" = "eth0";
    "default-gateway" = "10.100.11.254";
    "gateway-mode" = "reverse-proxy-hades";
    "dns-servers" = @("10.1.11.110", "10.2.2.20");
    "dns-domain" = "imperva";
    "dns-searchlist" = @( "imperva.com", "imperva.local");
    "ntp-address" = "129.250.35.251";
}
 
Invoke-SecureSphereFTL -Parameters $Parameters</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66845.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereDictionary</command:name>
            <maml:description>
                <maml:para>Creates a user defined Dictionary (Feed Dictionary, manual dictionary, filter dictionary). The dictionary will be saved under My Dictionaries.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereDictionary</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a user defined Dictionary (Feed Dictionary, manual dictionary, filter dictionary). The dictionary will be saved under My Dictionaries.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereDictionary</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Category</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary category.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Description</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the description of the dictionary.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary type. Default set to Web. For feed dictionaries type is always ‘Web’.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Web</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SQL</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Web</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDictionary</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Category</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary category.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary type. Default set to Web. For feed dictionaries type is always ‘Web’.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Web</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SQL</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Web</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereDictionary</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Category</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary category.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Category</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary category.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Description</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the description of the dictionary.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary type. Default set to Web. For feed dictionaries type is always ‘Web’.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Web</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">SQL</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Web</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10016 - The "category" entered is illegal -OR- The "type" entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereDictionary -DictionaryName "dict1" -Category "manual" -Description "my manual dictionary" -Type "SQL"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">New-SecureSphereDictionary -DictionaryName "dict1" -Category "manual" -Description "my manual dictionary"</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66920.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereDictionary</command:name>
            <maml:description>
                <maml:para>Deletes a user defined dictionary (My Dictionaries) and all its signatures.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereDictionary</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes a user defined dictionary (My Dictionaries) and all its signatures.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereDictionary</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary name to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10801 - Dictionary "{dictionary_group}/{dictionary_name}" not found
IMP-13004 - The Manual Dictionary {dictionary_name} cannot be deleted since it is connected to Policy {policy_name}.
IMP-13005 - The operation cannot be completed. Signature predicate in "{policy_name}" policy cannot be empty.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereDictionary -DictionaryName "dict1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66921.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereDictionary</command:name>
            <maml:description>
                <maml:para>Returns the specified dictionary with a list of its signature names.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereDictionary</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the specified dictionary with a list of its signature names.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereDictionary</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the dictionary group (predefinedDictionaries / predefinedThreatradarDictionaries / myDictionaries).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryGroup</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the dictionary group (predefinedDictionaries / predefinedThreatradarDictionaries / myDictionaries).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary name to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"type":"Web",
"description":"a description of the dictionary",
"signatures":["sig_1","sig_2","sig_3"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The "dictionaryGroup" entered is illegal
IMP-10801 - Dictionary "{dictionary_group}/{dictionary_name}" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereDictionary -DictionaryGroup "some group" -DictionaryName "dict1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66922.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllDictionaries</command:name>
            <maml:description>
                <maml:para>Returns all the dictionaries divided by dictionary group.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllDictionaries</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all the dictionaries divided by dictionary group.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllDictionaries</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"dictionaries":
{
"predefinedDictionaries":["a","b"]
},{
"predefinedThreatradarDictionaries":["c","d"]
},{
"myDictionaries":["y","z"]
}}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllDictionaries</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66922.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereSignature</command:name>
            <maml:description>
                <maml:para>Creates a signature in a manual user defined dictionary.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereSignature</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a signature in a manual user defined dictionary.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereSignature</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pattern</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature pattern.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Search direction: which direction of the traffic to search for the signature in - relevant only for stream signatures</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">ClientToServer</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ServerToClient</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">BothDirections</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Web</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocols</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies on which protocols to search for this signature.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">http</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">https</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SearchIn</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies possible applications.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Query</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ParsedQuery</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Url</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Parameters</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Headers</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">UrlsAndParameters</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ResponseContent</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">onNormalizedUrl</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SqlInjection</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">CrossSiteScripting</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DirectoryTraversal</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DataLeakage</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">RequestBody</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereSignature</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pattern</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature pattern.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocols</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies on which protocols to search for this signature.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">http</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">https</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the signature name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pattern</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the signature pattern.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>Search direction: which direction of the traffic to search for the signature in - relevant only for stream signatures</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">ClientToServer</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ServerToClient</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">BothDirections</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Web</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocols</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies on which protocols to search for this signature.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">http</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">https</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SearchIn</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies possible applications.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Query</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ParsedQuery</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Url</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Parameters</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Headers</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">UrlsAndParameters</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ResponseContent</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">onNormalizedUrl</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">SqlInjection</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">CrossSiteScripting</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DirectoryTraversal</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DataLeakage</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">RequestBody</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The "searchIn" entered is illegal -OR- The "applyTo" entered is illegal
IMP-10801 - Dictionary {0} not found
IMP-13103 - Invalid signature pattern: Invalid pattern format
IMP-13104 - Signature Protocols list may not be empty.
IMP-13105 - applyTo may not be empty
IMP-13106 - Signature applyTo is invalid: {0}
IMP-13107 - searchIn List may not be empty
IMP-13108 - searchIn List contains invalid value: {0}
IMP-13109 - Invalid signature pattern: {0} (at offset {1})
IMP-13110 - A signature with the same name already exists
IMP-13111 - Illegal operation. Signature cannot be added to this Dictionary.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereSignature -DictionaryName "dict1" -SignatureName "some signature" -Pattern "part=\"dana\"" -Protocols "http" -ApplyTo "ClientToServer"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66925.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereSignature</command:name>
            <maml:description>
                <maml:para>Update a signature in the specified dictionary.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereSignature</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update a signature in the specified dictionary. Manual user defined dictionaries allow changing almost all the fields of the signature (except name) while predefined signatures (in Predefined signatures and Predefined ThreatRadar Dictionaries) allow only changing the status of the signature.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereSignature</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pattern</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature pattern.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>Search direction: which direction of the traffic to search for the signature in - relevant only for stream signatures</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">ClientToServer</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ServerToClient</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">BothDirections</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Web</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocols</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies on which protocols to search for this signature.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">http</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">https</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SearchIn</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies possible applications.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Query</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ParsedQuery</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Url</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Parameters</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Headers</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">UrlsAndParameters</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ResponseContent</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">onNormalizedUrl</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SqlInjection</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">CrossSiteScripting</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DirectoryTraversal</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DataLeakage</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">RequestBody</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Status</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies whether this signature is enabled, partially disabled or disabled in all dictionaries.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">EnabledInAllDictionaries</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">diableFromThisDictionary</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DisbaledFromAllDictionaries</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereSignature</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pattern</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature pattern.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocols</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies on which protocols to search for this signature.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">http</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">https</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SearchIn</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies possible applications.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Query</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ParsedQuery</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Url</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Parameters</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Headers</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">UrlsAndParameters</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ResponseContent</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">onNormalizedUrl</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SqlInjection</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">CrossSiteScripting</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DirectoryTraversal</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DataLeakage</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">RequestBody</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryGroup</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the signature name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pattern</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the signature pattern.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>Search direction: which direction of the traffic to search for the signature in - relevant only for stream signatures</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">ClientToServer</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ServerToClient</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">BothDirections</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Web</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocols</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies on which protocols to search for this signature.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">http</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">https</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SearchIn</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies possible applications.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Query</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ParsedQuery</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Url</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Parameters</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Stream</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Headers</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">UrlsAndParameters</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ResponseContent</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">onNormalizedUrl</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">SqlInjection</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">CrossSiteScripting</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DirectoryTraversal</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DataLeakage</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">RequestBody</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Status</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies whether this signature is enabled, partially disabled or disabled in all dictionaries.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">EnabledInAllDictionaries</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">diableFromThisDictionary</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DisbaledFromAllDictionaries</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10801 - Dictionary {0} not found
IMP-13002 - Invalid Protocol
IMP-13013 - Signature not found
IMP-13014 - Attempt to update predefined signature
IMP-13015 - Illegal Signature Status
IMP-13103 - Invalid signature pattern: Invalid pattern format
IMP-13104 - Signature Protocols list may not be empty.
IMP-13105 - applyTo may not be empty
IMP-13106 - Signature applyTo is invalid: {0}
IMP-13107 - searchIn List may not be empty
IMP-13108 - searchIn List contains invalid value: {0}
IMP-13109 - Invalid signature pattern: {0} (at offset {1})
IMP-13111 - Illegal operation. Signature cannot be added to this Dictionary.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereSignature -DictionaryGroup "some_group01" -DictionaryName "dict1" -SignatureName "some signature" -Pattern "part=\"dana2\"" -Protocols "http" -ApplyTo "ClientToServer"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66926.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereSignature</command:name>
            <maml:description>
                <maml:para>Delete a signature from a manual user defined dictionary</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereSignature</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a signature from a manual user defined dictionary</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereSignature</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature name to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary name to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the signature name to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10801 - Dictionary {0} not found
IMP-13005 - The operation cannot be completed. Signature predicate in "{policy_name}" policy cannot be empty.
IMP-13013 - Signature not found
IMP-13014 - Attempt to update predefined signature
IMP-13111 - There are more than 1 signature with the specified name</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereSignature -DictionaryName "dict1" -SignatureName "some signature"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66927.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereSignature</command:name>
            <maml:description>
                <maml:para>Returns the signature details.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereSignature</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the signature details.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereSignature</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryGroup</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the dictionary name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the signature name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryGroup</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DictionaryName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the dictionary name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SignatureName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the signature name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
" pattern ":" part=\"hello\""
"protocols": ["afpover"],
"applyTo":"clientToServer"
"attack":{}
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The {0} entered is illegal
IMP-10801 - Dictionary "{dictionary_group}/{dictionary_name}" not found
IMP-13013 - Signature not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereSignature -DictionaryGroup "some_group01" -DictionaryName "dict1" -SignatureName "some signature"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66928.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereVersion</command:name>
            <maml:description>
                <maml:para>Returns the version of the server.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereVersion</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the version of the server.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereVersion</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"serverVersion":"9.5.0.0"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereVersion</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61842.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereLogLevel</command:name>
            <maml:description>
                <maml:para>Changes the granularity of the log. "Detailed" level will produce more specific data, while "Terse" level will provide only basic information.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereLogLevel</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Changes the granularity of the log. "Detailed" level will produce more specific data, while "Terse" level will provide only basic information.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereLogLevel</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Level</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new log level.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Detailed</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Medium</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Terse</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Level</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new log level.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Detailed</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Medium</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Terse</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The \"level\" entered is illegal
IMP-10016 - The \"type\" entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereLogLevel -Level "Detailed"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66928.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereAPIMode</command:name>
            <maml:description>
                <maml:para>Sets the API mode to be either Strict or Lax.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereAPIMode</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Sets the API mode to be either Strict or Lax. The differences between these modes are:
1. When all request body parameters are optional, and you do not want to send any of them (which might happen during creation of a resource), in the strict mode you are supposed to send an empty JSON request body ("{}"). In lax mode, the API accepts a missing request considers it an empty JSON request body. In strict mode the API returns an error.
2. When the API encounters an unknown parameter in request body, it returns an error if it is in strict mode. In lax mode it ignores the unknown parameter. This makes it possible to program the client API application for newer versions and still be able to call an older version. For example, if you have two MX machines in two different versions, you may add the new parameters into the request body, and in lax mode the API ignores them.</maml:para>
            <maml:para>The strict /lax modes are configured and managed per session. By default each session starts in the strict mode and may be altered to lax using an appropriate API call.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereAPIMode</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Mode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the needed strictness mode.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Strict</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Lax</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Mode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the needed strictness mode.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Strict</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Lax</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The \"mode\" entered is illegal</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereAPIMode -Mode "Strict"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61844.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereEnvironmentExport</command:name>
            <maml:description>
                <maml:para>Exports a list of configuration objects in XML format.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereEnvironmentExport</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Exports a list of configuration objects in XML format.
This method receives a list of configuration objects to export. The method exports each of these objects and their dependent objects in the XML format, and returns a zip file containing an XML file per object (grouped into folders by object type). Dependent objects are objects that are referenced by another object, which is already a part of the export. For example, if the user asks to export a DB audit policy that is related to an action set, this action set is exported (in a separate XML file) as a dependent object of the DB audit policy.
The following is the list of types of configuration objects by the Environment Export method:
1. Action sets
2. Agent Monitoring Rules
3. DB Audit policies
4. Command Groups
5. Database Table Groups
6. DB Enrichment Policies
7. Lookup Data Sets
8. Privileged Operation Groups</maml:para>
            <maml:para>The user can use the ‘should-fail-on-unsupported-dependency’ query parameter to decide on method behavior when encountering a dependent object of an unsupported type as follows:
1. To ignore this dependent object and continue without exporting it. This is the default behavior.
2. To fail the method in such a case, and receive an error message.</maml:para>
            <maml:para>If the user asks to export objects that do not exist in the system, or if the user logged into the system, but does not have viewpermissions, an error message is returned presenting these objects. If the logged in user does not have permissions to view a dependent object, exporting of the dependent object will cause method failure.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereEnvironmentExport</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ItemsToExport</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the items to export grouped by type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ItemsToExport</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the items to export grouped by type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>XML file</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10090 - Unsupported item type
IMP-10091 - Duplicate item type
IMP-10092 - The following items either were not found or the user lacks sufficient privileges to view them:
IMP-10093 - The following items, which are as of now unsupported by Environment Export, are referenced by items requested for export:</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$ItemsToExport = @(
    @{
        "type" = "db-audit-policy";
        "names" = @(
            "Default Rule - All Events",
            "Database connections"
        )
    },
    @{
        "type" = "lookup-data-set";
        "names" = @(
            "User Roles - From Active Directory (no domain)",
            "Default Database Account Mapping"
        )
    }
)
 
Get-SecureSphereEnvironmentExport -ItemsToExport $ItemsToExport</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61844.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllMXs</command:name>
            <maml:description>
                <maml:para>Returns a list of all the mxs in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllMXs</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all the mxs in the system.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllMXs</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{"mxs":[{"name":"mx-name","host":"10.0.0.3"}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllMXs</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61838.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebAction</command:name>
            <maml:description>
                <maml:para>Retrieves an action from within an action set.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebAction</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves an action from within an action set.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebAction</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"type": "GWSyslog",
"protocol": "UDP",
"host": "12.12.12.12",
"port": 12,
"secondaryHost": "12.12.12.13",
"secondaryPort": 13,
"syslogLogLevel": "INFO",
"syslogFacility": "USER",
"actionInterface": "Security Event Log",
"message": "CEF:0|Imperva Inc.|SecureSphere|${SecureSphereVersion}|${Alert.alertType}"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10701 - Action set {} not found
IMP-13201 - Action type {} is not supported
IMP-13203 - Action {} not found in action set {}
IMP-13204 - Action {} exists multiple times in action set {}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebAction -ActionSetName "set01" -ActionName "some_action"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61838.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebAction</command:name>
            <maml:description>
                <maml:para>Updates an action from within an action set. The entire action will be replaced.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebAction</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates an action from within an action set. The entire action will be replaced.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebAction</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Message</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog message. Mandatory, unless already filled by the selected action interface. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogLogLevel</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog level. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">INFO</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">WARN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DEBUG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ERROR</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogFacility</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog facility. KERN is legal value only to Syslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">KERN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">USER</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MAIL</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DAEMON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTH</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SYSLOG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LPR</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NEWS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">UUCP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">CRON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTHPRIV</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL0</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL2</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL3</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL4</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL5</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL6</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL7</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Port. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the secondary host. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the secondary port. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protocol. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RunOnEveryEvent</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to run on every event. Syslog defaults to true and Email defaults to false. Relevant for Syslog and Email types.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FromAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the source email address. Relevant for Email type. A single valid email address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ToAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the destination email address. Relevant for Email type. A list of comma separated email addresses.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CcAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the CC address. Relevant for Email type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailSubject</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the email subject. Empty string reverts to default. Empty string reverts to default. Relevant for Email type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailBody</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the email body. Empty string reverts to default. Relevant for Email type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailFormat</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the email format. Relevant for Email type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebAction</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogLogLevel</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog level. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">INFO</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">WARN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DEBUG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ERROR</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogFacility</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog facility. KERN is legal value only to Syslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">KERN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">USER</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MAIL</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DAEMON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTH</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SYSLOG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LPR</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NEWS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">UUCP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">CRON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTHPRIV</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL0</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL2</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL3</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL4</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL5</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL6</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL7</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Message</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog message. Mandatory, unless already filled by the selected action interface. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RunOnEveryEvent</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to run on every event. Syslog defaults to true and Email defaults to false. Relevant for Syslog and Email types.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Message</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the syslog message. Mandatory, unless already filled by the selected action interface. Relevant for Syslog or GWSyslog types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogLogLevel</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the syslog level. Relevant for Syslog or GWSyslog types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">INFO</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">WARN</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DEBUG</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ERROR</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogFacility</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the syslog facility. KERN is legal value only to Syslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">KERN</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">USER</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">MAIL</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DAEMON</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AUTH</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">SYSLOG</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LPR</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">NEWS</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">UUCP</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">CRON</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AUTHPRIV</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL0</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL2</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL3</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL4</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL5</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL6</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL7</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the host. Relevant for Syslog or GWSyslog types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Port. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryHost</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the secondary host. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the secondary port. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protocol. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RunOnEveryEvent</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to run on every event. Syslog defaults to true and Email defaults to false. Relevant for Syslog and Email types.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FromAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the source email address. Relevant for Email type. A single valid email address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ToAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the destination email address. Relevant for Email type. A list of comma separated email addresses.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CcAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the CC address. Relevant for Email type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailSubject</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the email subject. Empty string reverts to default. Empty string reverts to default. Relevant for Email type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailBody</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the email body. Empty string reverts to default. Relevant for Email type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailFormat</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the email format. Relevant for Email type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebAction -ActionSetName "some_set" -ActionName "some_action" -HostName "12.12.12.12" -SyslogLogLevel "INFO" -SyslogFacility "USER" -RunOnEveryEvent $false -Message "CEF:0|Imperva Inc.|SecureSphere|${SecureSphereVersion}|${Alert.alertType}"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66914.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebAction</command:name>
            <maml:description>
                <maml:para>Creates a new action within an action set.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebAction</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a new action within an action set.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebAction</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the type of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Syslog</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">GWSyslog</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Email</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionInterface</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the action interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Message</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog message. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogLogLevel</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog level. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">INFO</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">WARN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DEBUG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ERROR</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogFacility</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog facility. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">KERN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">USER</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MAIL</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DAEMON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTH</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SYSLOG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LPR</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NEWS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">UUCP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">CRON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTHPRIV</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL0</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL2</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL3</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL4</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL5</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL6</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL7</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Port. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the secondary host. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the secondary port. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protocol. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RunOnEveryEvent</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to run on every event. Syslog defaults to true and Email defaults to false. Relevant for Syslog and Email types.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FromAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the source email address. Relevant for Email type. A single valid email address.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ToAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the destination email address. Relevant for Email type. A list of comma separated email addresses.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CcAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the CC address. Relevant for Email type. A list of comma separated email addresses.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailSubject</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the email subject. Empty string reverts to default. Empty string reverts to default. Relevant for Email type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailBody</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the email body. Empty string reverts to default. Relevant for Email type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailFormat</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the email format. Relevant for Email type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebAction</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the type of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Syslog</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">GWSyslog</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Email</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Port. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the host. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protocol. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the secondary host. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the secondary port. Relevant for GWSyslog type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogLogLevel</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog level. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">INFO</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">WARN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DEBUG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">ERROR</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogFacility</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the syslog facility. Relevant for Syslog or GWSyslog types.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">KERN</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">USER</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">MAIL</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">DAEMON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTH</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">SYSLOG</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LPR</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NEWS</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">UUCP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">CRON</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AUTHPRIV</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL0</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL2</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL3</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL4</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL5</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL6</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LOCAL7</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionInterface</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the action interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the type of the action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Syslog</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">GWSyslog</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Email</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionInterface</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the action interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Message</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the syslog message. Relevant for Syslog or GWSyslog types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogLogLevel</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the syslog level. Relevant for Syslog or GWSyslog types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">INFO</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">WARN</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DEBUG</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">ERROR</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SyslogFacility</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the syslog facility. Relevant for Syslog or GWSyslog types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">KERN</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">USER</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">MAIL</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">DAEMON</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AUTH</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">SYSLOG</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LPR</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">NEWS</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">UUCP</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">CRON</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AUTHPRIV</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">FTP</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL0</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL2</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL3</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL4</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL5</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL6</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LOCAL7</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the host. Relevant for Syslog or GWSyslog types.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Port</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Port. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryHost</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the secondary host. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SecondaryPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the secondary port. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Protocol</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protocol. Relevant for GWSyslog type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RunOnEveryEvent</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to run on every event. Syslog defaults to true and Email defaults to false. Relevant for Syslog and Email types.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FromAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the source email address. Relevant for Email type. A single valid email address.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ToAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the destination email address. Relevant for Email type. A list of comma separated email addresses.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CcAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the CC address. Relevant for Email type. A list of comma separated email addresses.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailSubject</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the email subject. Empty string reverts to default. Empty string reverts to default. Relevant for Email type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailBody</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the email body. Empty string reverts to default. Relevant for Email type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EmailFormat</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the email format. Relevant for Email type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The {} entered is illegal
IMP-10701 - Action set {} not found
IMP-13200 - Parameter {} cannot be changed since it is set in the selected action interface
IMP-13201 - Action type {} is not supported
IMP-13202 - Action interface {} of type {} not found
IMP-13204 - Action {} exists multiple times in action set {}
IMP-13205 - Action of type {} is not supported in action set of type {}
IMP-13206 - Value for parameter {} may not be empty
IMP-13207 - The value {} is an invalid placeholder.
IMP-13208 - The value {} is an invalid placeholder. Similar placeholder: {}
IMP-13209 - The value {} is an invalid placeholder. Use {} instead
IMP-13210 - The template contains invalid placeholders.
IMP-13212 - Action {} already exists in action set {}
IMP-13214 - Value for parameter Name may not contain any of these characters: [ ] ' " &lt; &gt; &amp; , …
IMP-13215 - Invalid value in Field 'From Address'. Value should a single email address.
IMP-13216 - Invalid value in Field 'To Address'. Value should be one or more comma-separated email addresses.
IMP-13217 - Invalid value in Field 'CC Address'. Value should be one or more comma-separated email addresses.
IMP-13218 - Invalid value for action interface parameter - expected value is one of the following Html,Text</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebAction -ActionSetName "some_set" -ActionName "some_action" -Type "GWSyslog" -Protocol "UDP" -HostName "12.12.12.12" -Port 12 -SecondaryHost "12.12.12.13" -SecondaryPort 13 -SyslogLogLevel "INFO" -SyslogFacility "USER" -ActionInterface "Gateway Log network security event to System Log (syslog) using the CEF standard"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66914.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebAction</command:name>
            <maml:description>
                <maml:para>Deletes an action from an action set.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebAction</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes an action from an action set.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebAction</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10701 - Action set {} not found
IMP-13201 - Action type {} is not supported
IMP-13203 - Action {} not found in action set {}
IMP-13204 - Action {} exists multiple times in action set {}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebAction -ActionSetName "some_set" -ActionName "some_action"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66914.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebActionSet</command:name>
            <maml:description>
                <maml:para>Retrieves the action set, indicated by the path parameter: actionSetName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebActionSet</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the action set, indicated by the path parameter: actionSetName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebActionSet</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"type": "security",
"actions": [
{
"name": "myMXSyslog",
"type": "Syslog"
},{
"name": "MyGWSyslog",
"type": "GWSyslog"
},{
"name": "anotherGatewayLog",
"type": "GWSyslog"
} ]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10701 - The requested action set doesn’t exist
IMP-13213 - The type of the requested action set is not security or any</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebActionSet -ActionSetName "set01" -ActionName "some_action"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69443.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebActionSets</command:name>
            <maml:description>
                <maml:para>Retrieves the names of all action sets.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebActionSets</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the names of all action sets.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebActionSets</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"actionSets":[
"Default Archive Action Set",
"Short IP Block",
"Short Session Block",
"Short User Block",
"Long IP Block",
"Long Session Block",
"Long User Block",
"Terminate Session",
"Send Email to Blocked SharePoint User",
"Send Email to Data Owner",
"Email Data Owner Portal Reviewer"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebActionSets</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69442.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebActionSet</command:name>
            <maml:description>
                <maml:para>Creates an action set, indicated by the path parameter: actionSetName and the body parameter type.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebActionSet</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an action set, indicated by the path parameter: actionSetName and the body parameter type.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebActionSet</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the type of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Security</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Any</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Type</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the type of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Security</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Any</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10128 - Action set {} already exists
IMP-13201 - Action type {} is not supported
IMP-13206 - Value for parameter {} may not be empty</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebActionSet -ActionSetName "Some Set" -Type "Security"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69445.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebActionSet</command:name>
            <maml:description>
                <maml:para>Deletes the action set, indicated by the path parameter: actionSetName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebActionSet</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the action set, indicated by the path parameter: actionSetName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebActionSet</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the action set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionSetName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the action set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10030 - Delete Not Permitted: default object
IMP-10178 - The Action Set cannot be deleted since it is connected to {}.
IMP-10701 - Action set {} not found
IMP-13213 - Action set of unsupported type</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebActionSet -ActionSetName "some_set"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69445.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebInboundKRPRule</command:name>
            <maml:description>
                <maml:para>Creates an KRP Inbound rule, which is a decision rule that defines how to handle incoming Web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebInboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an KRP Inbound rule, which is a decision rule that defines how to handle incoming Web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies outbound rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSslSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the client side SSL Settings object to set the different SSL parameters towards WEB Client. If not set, GW’s default settings take affect.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies outbound rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerCertificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets Server Certificate from Service list to be sent toward WEB Client. If not set, KRP rule is set as non-SSL (HTTP only).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies outbound rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationAuthorities</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the Client certificate CAs (list) global object, used to authenticate the Client certificate.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies outbound rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSslSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the client side SSL Settings object to set the different SSL parameters towards WEB Client. If not set, GW’s default settings take affect.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerCertificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets Server Certificate from Service list to be sent toward WEB Client. If not set, KRP rule is set as non-SSL (HTTP only).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationAuthorities</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the Client certificate CAs (list) global object, used to authenticate the Client certificate.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundRules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies outbound rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Array</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>KRPOutboundRule contains the following parameters:
1. ExternalHost - String value. Specify the external host name for which this rule will be applied. Optional. When missing – external host is "any".
2. UrlPrefix - String value. Specify the prefix of URLs (for example, /login/) for which traffic is to be directed to. Optional. When missing – url prefix is "any".
3. InternalIpHost - String value. This parameter is mandatory. The IP address or the hostname of the Web server to which traffic is forwarded.
4. ServerPort - UInt32 value. This parameter is mandatory. The port number on the Web server to which traffic is forwarded.
5. Encrypt - Boolean value. Indicate whether to encrypt the connection between the SecureSphere gateway and the Web server. Optional. Default is false.
6. ClientAuthenticationR - String value. The Client Authentication Rules that determine the course of action taken when certificate validation succeeds or fails. Optional.
7. ValidateServerCertifica - Boolean value. Validate the certificate presented by the web server. Optional.
8. ClientCertificate - String value. Specify the client certificates to present to the web server. Optional. Default is no Client Certificate.
9. ServerSideSslSettings - String value. Specify the SSL Settings global object to be used. Optional. Default is to use GW default settings.</maml:para>
                <maml:para>Example:
$KRPOutboundRule = [KRPOutboundRule]::new()
$KRPOutboundRule.ExternalHost = "www.imperva.com"
$KRPOutboundRule.InternalIpHost = "10.1.1.10"
$KRPOutboundRule.ServerPort = 80
$KRPOutboundRule.Encrypt = $true
$KRPOutboundRule.ClientAuthenticationRules = "Default Authentication Rule"</maml:para>
                <maml:para>$OutboundRules = @{
    "1" = $KRPOutboundRule.GetJson()
}</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10016 - The priority entered is illegal
IMP-10016 - The "externalHost" entered is illegal
IMP-10016 - The format of the external URL Prefix entered is illegal
IMP-10016 - The host/IP format is of the internalIpHost entered is illegal
IMP-10016 - The encrypt entered is illegal
IMP-10016 - The Outbound Rules entered are illegal, its parameters are not a list
IMP-10016 - Reverse proxy rule cannot be negative or 0.
IMP-10017 - Service not found
IMP-10020 - Port must be between 1 and 65535
IMP-10026 - Body parameter ''outboundRules'' is missing
IMP-10051 - KRP Alias not found
IMP-10052 - The Client Authentication Rule not found
IMP-10059 - This combination of Alias {0} and Port {1} is already used in Server Group {2}, Service {3}
IMP-10153 - Invalid Port
IMP-10401 - Server Certificate not found
IMP-10411 - Client Authentication Authorities not found
IMP-10412 - To correctly configure client authentication a Server Certificate should be defined
IMP-10413 - To correctly configure client authentication for a certain URL Prefix both a Client Authentication Authority and a Client Authentication Rule should be defined
IMP-10421 - Reverse proxy rule priority is not unique.
IMP-10415 - Server Certificate must be specified when SSL Negotiation Settings are configured
IMP-12901 - SSL Settings Global Object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$KRPOutboundRule = [KRPOutboundRule]::new()
$KRPOutboundRule.ExternalHost = "www.imperva.com"
$KRPOutboundRule.InternalIpHost = "10.1.1.10"
$KRPOutboundRule.ServerPort = 80
$KRPOutboundRule.Encrypt = $true
$KRPOutboundRule.ClientAuthenticationRules = "Default Authentication Rule"
 
$OutboundRules = @{
    "1" = $KRPOutboundRule.GetJson()
}
 
New-SecureSphereWebInboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "my_gw1" -AliasName "My GW 1" -GatewayPort "20,21,22" -ServerCertificate "imperva-cert" -OutboundRules $OutboundRules</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:title xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EXAMPLE 2</maml:title>
                <maml:introduction xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para />
                </maml:introduction>
                <dev:code xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">$KRPOutboundRule1 = [KRPOutboundRule]::new()
$KRPOutboundRule1.ExternalHost = "www.imperva.com"
$KRPOutboundRule1.InternalIpHost = "10.1.1.10"
$KRPOutboundRule1.ServerPort = 80
$KRPOutboundRule1.Encrypt = $true
$KRPOutboundRule1.ClientAuthenticationRules = "Default Authentication Rule"
 
$KRPOutboundRule2 = [KRPOutboundRule]::new()
$KRPOutboundRule2.ExternalHost = "www.imperva.com"
$KRPOutboundRule2.InternalIpHost = "10.1.1.11"
$KRPOutboundRule2.ServerPort = 80
$KRPOutboundRule2.Encrypt = $true
$KRPOutboundRule21.ClientAuthenticationRules = "Default Authentication Rule 2"
 
$OutboundRules = @{
    "1" = $KRPOutboundRule1.GetJson()
    "2" = $KRPOutboundRule2.GetJson()
}
 
New-SecureSphereWebInboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "my_gw1" -AliasName "My GW 1" -GatewayPort "20,21,22" -ServerCertificate "imperva-cert" -OutboundRules $OutboundRules</dev:code>
                <dev:remarks xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61877.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebInboundKRPRule</command:name>
            <maml:description>
                <maml:para>Updates a KRP Inbound rule, a decision rule which defines how to handle incoming web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebInboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a KRP Inbound rule, a decision rule which defines how to handle incoming web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName. The rule is created with the Outbound KRP rule indicated by the path parameter priority.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewAliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new name of the alias that defines the inbound KRP rule. Once changed the URL path changes</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPorts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the list of ports that defines the inbound KRP rule. Once changed the URL path changes.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewGatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the new name of the server group that contains the gateways on which the alias was created. Once changed the URL path changes.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSslSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the client side SSL Settings object to set the different SSL parameters towards WEB Client. If not set, GW’s default settings take affect. "null" resets the field to empty.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerCertificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets Server Certificate from Service list to be sent toward WEB Client. If not set, KRP rule is set as non-SSL (HTTP only). "null" resets the field to empty.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationAuthorities</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the Client certificate CAs (list) global object, used to authenticate the Client certificate.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewAliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new name of the alias that defines the inbound KRP rule. Once changed the URL path changes</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewAliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new name of the alias that defines the inbound KRP rule. Once changed the URL path changes</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPorts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the list of ports that defines the inbound KRP rule. Once changed the URL path changes.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewGatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the new name of the server group that contains the gateways on which the alias was created. Once changed the URL path changes.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSslSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the client side SSL Settings object to set the different SSL parameters towards WEB Client. If not set, GW’s default settings take affect. "null" resets the field to empty.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerCertificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets Server Certificate from Service list to be sent toward WEB Client. If not set, KRP rule is set as non-SSL (HTTP only). "null" resets the field to empty.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationAuthorities</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the Client certificate CAs (list) global object, used to authenticate the Client certificate.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10017 - Service not found
IMP-10020 - The gateway port must be between 1 and 65535
IMP-10051 - KRP Alias not found
IMP-10053 - KRP inbound rule not found
IMP-10059 - This combination of Alias {0} and Port {1} is already used in Server Group {2}, Service {3}
IMP-10401 - Server Certificate not found
IMP-10411 - Client Authentication Authorities not found
IMP-10412 - To correctly configure client authentication a Server Certificate should be defined
IMP-10413 - To correctly configure client authentication for a certain URL Prefix both a Client Authentication Authority and a Client Authentication Rule should be defined
IMP-10415 - Server Certificate must be specified when SSL Negotiation Settings are configured</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebInboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "my_gw1" -AliasName "My GW 1" -GatewayPort 20 -GatewayPorts @(123,12) -ServerCertificate "imperva-cert" -ClientAuthenticationAuthorities "Default CA"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61878.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebInboundKRPRule</command:name>
            <maml:description>
                <maml:para>Deletes an KRP Inbound rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebInboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes an KRP Inbound rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName. All the inbound rules are deleted.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10017 - Service not found
IMP-10051 - KRP Alias not found
IMP-10053 - KRP inbound rule not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebInboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "my_gw1" -AliasName "My GW 1" -GatewayPort "20"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61879.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebInboundKRPRule</command:name>
            <maml:description>
                <maml:para>Returns a KRP Inbound rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebInboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a KRP Inbound rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters gatewayGroupName, aliasName and gatewayPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebInboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"aliasName":"default-alias",
"gatewayPorts":[80],
"gatewayGroupName":"web-prod",
"serverCertificate":"imperva-cert",
"clientSideSslSettings":"High Performance RP Client Side SSL Settings"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10016 - The priority of the parameter entered is illegal
IMP-10017 - Service not found
IMP-10020 - Port must be between 1 and 65535
IMP-10051 - KRP Alias not found
IMP-10053 - KRP inbound rule not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebInboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "my_gw1" -AliasName "My GW 1" -GatewayPort "20"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61879.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebInboundKRPRules</command:name>
            <maml:description>
                <maml:para>Returns all KRP Inbound decision rules which defines how to handle incoming Web traffic, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebInboundKRPRules</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all KRP Inbound decision rules which defines how to handle incoming Web traffic, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebInboundKRPRules</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"inboundKrpRules":[{"aliasName":"default-alias","gatewayGroupName":"web-prod","gatewayPorts":[80], "clientSideSslSettings": "A+ RP Server Side SSL Settings"},
{"aliasName":"ssl-default-alias","gatewayGroupName":"web-prod","gatewayPorts":[443]}…]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebInboundKRPRules -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61881.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebOutboundKRPRule</command:name>
            <maml:description>
                <maml:para>Creates a KRP Outbound rule, a decision rule that defines how to handle.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebOutboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a KRP Outbound rule, a decision rule that defines how to handle:</maml:para>
            <maml:para>Incoming web traffic, indicated by the path parameters aliasName and gatewayPort
For the given web service, indicated by the path parameters siteName, serverGroupName, webServiceName and gatewayGroupName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebOutboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the services to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the services to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the external host name for which this rule will be applied. When parameter is missing – external host is "any".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPrefix</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the prefix of URLs (for example, /login/) for which traffic is to be directed. The string must begin with a forward slash "/". When missing – url prefix is "any".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">any</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalIpHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address or the host name of the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port number on the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Encrypt</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to encrypt the connection between the SecureSphere gateway and the Web server.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Client Authentication Rules that determine the course of action taken when certificate validation succeeds or fails</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ValidateServerCertificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter validates the certificate presented by the web server.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientCertificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the client certificates to present to the web server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">No Client Certificate</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSslSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Settings global object to be used</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Default is to use GW default settings.</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebOutboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the services to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the services to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalIpHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address or the host name of the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port number on the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the services to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the services to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalHost</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the external host name for which this rule will be applied. When parameter is missing – external host is "any".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPrefix</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the prefix of URLs (for example, /login/) for which traffic is to be directed. The string must begin with a forward slash "/". When missing – url prefix is "any".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">any</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalIpHost</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP address or the host name of the Web server to which traffic is forwarded.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port number on the Web server to which traffic is forwarded.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Encrypt</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether to encrypt the connection between the SecureSphere gateway and the Web server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationRules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Client Authentication Rules that determine the course of action taken when certificate validation succeeds or fails</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ValidateServerCertificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter validates the certificate presented by the web server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientCertificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the client certificates to present to the web server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">No Client Certificate</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSslSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Settings global object to be used</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Default is to use GW default settings.</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10015 - Required body parameter is missing
IMP-10016 - The priority entered is illegal
IMP-10016 - The format of the externalHost entered is illegal
IMP-10016 - The format of the external URL Prefix entered is illegal
IMP-10016 - The host/IP format is of the internalIpHost entered is illegal
IMP-10016 - The value used for encrypt is illegal
IMP-10017 - Service not found
IMP-10020 - Port must be between 1 and 65535
IMP-10051 - KRP Alias not found
IMP-10052 - The Client Authentication Rule not found
IMP-10053 - KRP inbound rule not found
IMP-10054 - The Kernel Reverse Proxy outbound rule with the combination externalHost and UrlPrefix already exists for a rule with a higher priority. Example: A rule with priority 1 is defined with external host "any"; then a new rule is added with priority 2 and external host that is not "any."
IMP-10058 - Invalid outbound Reverse Proxy Rule host name
IMP-10402 - Client Certificate specified not found
IMP-10403 - The Validate Server Certificate option cannot be enabled without at least one Certificate Authority defined in Global Objects.
IMP-10412 - To correctly configure client authentication a Server Certificate should be defined
IMP-10413 - To correctly configure client authentication for a certain URL Prefix both a Client Authentication Authority and a Client Authentication Rule should be defined
IMP-10414 - Server SSL Negotiation Settings cannot be configured without 'Encrypt' enabled.
IMP-10421 - Reverse proxy rule priority is not unique.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebOutboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "myServerGroup" -AliasName "krp_alias" -GatewayPort 80 -Priority 3 -UrlPrefix "/avbc" -ExternalHost "www.imperva.com" -InternalIpHost "10.1.1.10" -ServerPort 80 -Encrypt $true -ClientAuthenticationRules "Default Authentication Rule"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61882.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebOutboundKRPRule</command:name>
            <maml:description>
                <maml:para>Updates a KRP Outbound rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameter priority, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName, for the KRP Inbound rule indicated by the path parameters aliasName and gatewayPort.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebOutboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a KRP Outbound rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameter priority, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName, for the KRP Inbound rule indicated by the path parameters aliasName and gatewayPort.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebOutboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the external host name for which this rule will be applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPrefix</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the prefix of URLs (for example, /login/) for which traffic is to be directed. The string must begin with a forward slash "/". When missing – url prefix is "any".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalIpHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address or the host name of the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port number on the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Encrypt</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to encrypt the connection between the SecureSphere gateway and the Web server.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationRules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Client Authentication Rules that determine the course of action taken when certificate validation succeeds or fails.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ValidateServerCertificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter validates the certificate presented by the web server.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientCertificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the client certificates to present to the web server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">No Client Certificate</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSslSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Settings global object to be used</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Default is to use GW default settings.</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebOutboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalIpHost</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address or the host name of the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port number on the Web server to which traffic is forwarded.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalHost</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the external host name for which this rule will be applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPrefix</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the prefix of URLs (for example, /login/) for which traffic is to be directed. The string must begin with a forward slash "/". When missing – url prefix is "any".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalIpHost</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP address or the host name of the Web server to which traffic is forwarded.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port number on the Web server to which traffic is forwarded.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Encrypt</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether to encrypt the connection between the SecureSphere gateway and the Web server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientAuthenticationRules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Client Authentication Rules that determine the course of action taken when certificate validation succeeds or fails.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ValidateServerCertificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter validates the certificate presented by the web server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientCertificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the client certificates to present to the web server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">No Client Certificate</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSslSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Settings global object to be used</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Default is to use GW default settings.</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10016 - The priority entered is illegal
IMP-10016 - The "externalHost" entered is illegal
IMP-10016 - The "urlPrefix" entered is illegal
IMP-10016 - The host/IP format is of the internalIpHost entered is illegal
IMP-10016 - The encrypt entered is illegal
IMP-10017 - Service not found
IMP-10020 - Port must be between 1 and 65535
IMP-10051 - KRP Alias not found
IMP-10052 - The Client Authentication Rule not found
IMP-10053 - KRP inbound rule not found
IMP-10402 - Client Certificate specified not found
IMP-10403 - The Validate Server Certificate option cannot be enabled without at least one Certificate Authority defined in Global Objects.
IMP-10412 - To correctly configure client authentication a Server Certificate should be defined
IMP-10413 - To correctly configure client authentication for a certain URL Prefix both a Client Authentication Authority and a Client Authentication Rule should be defined
IMP-10414 - Server SSL Negotiation Settings cannot be configured without 'Encrypt' enabled.
IMP-12901 - SSL Settings Global Object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebOutboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "myServerGroup" -AliasName "krp_alias" -GatewayPort 80 -Priority 3 -UrlPrefix "/avbc" -ExternalHost "www.imperva.com" -InternalIpHost "10.1.1.10" -ServerPort 80 -Encrypt $true -ClientAuthenticationRules "Default Authentication Rule"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61883.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebOutboundKRPRule</command:name>
            <maml:description>
                <maml:para>Deletes a KRP Outbound rule indicated by the path parameter priority:
For the given web service, indicated by the path parameters siteName, serverGroupName and webServiceName
For the KRP inbound rule, indicated by the path parameters aliasName and gatewayPort and gatewayGroupName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebOutboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes a KRP Outbound rule indicated by the path parameter priority:
For the given web service, indicated by the path parameters siteName, serverGroupName and webServiceName
For the KRP inbound rule, indicated by the path parameters aliasName and gatewayPort and gatewayGroupName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebOutboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the services to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the services to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the services to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the services to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10017 - Service not found
IMP-10020 - Port must be between 1 and 65535
IMP-10051 - Alias not found
IMP-10053 - KRP inbound rule not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebOutboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "myServerGroup" -AliasName "krp_alias" -GatewayPort 80 -Priority 3</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61884.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebOutboundKRPRule</command:name>
            <maml:description>
                <maml:para>Returns the KRP Outbound rule indicated by the path parameter priority:
For the given web service, indicated by the path parameters siteName, serverGroupName and webServiceName
For the KRP inbound rule, indicated by the path parameters aliasName and gatewayPort and gatewayGroupName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebOutboundKRPRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the KRP Outbound rule indicated by the path parameter priority:
For the given web service, indicated by the path parameters siteName, serverGroupName and webServiceName
For the KRP inbound rule, indicated by the path parameters aliasName and gatewayPort and gatewayGroupName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebOutboundKRPRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the decision rule’s priority.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"externalHost": "www.imperva.com",
"urlPrefix": "/login/",
"internalIpHost": "10.1.1.10",
"serverPort": 80,
"encrypt": true,
"clientAuthenticationRules": "defaultClientAuthRule",
"validateServerCertificate": true,
"clientCertificate": "myLocalCertificate",
"serverSideSslSettings": "High Security RP Server Side SSL Settings"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10017 - Service not found
IMP-10051 - KRP alias not found
IMP-10053 - KRP inbound rule not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebOutboundKRPRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "myServerGroup" -AliasName "krp_alias" -GatewayPort 80 -Priority 3</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61885.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebOutboundKRPRules</command:name>
            <maml:description>
                <maml:para>Returns a list of all KRP Outbound rules indicated by the query parameter priority:
For the given web service, indicated by the path parameters siteName, serverGroupName and webServiceName
For the KRP inbound rule, indicated by the path parameters aliasName and gatewayPort and gatewayGroupName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebOutboundKRPRules</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all KRP Outbound rules indicated by the query parameter priority:
For the given web service, indicated by the path parameters siteName, serverGroupName and webServiceName
For the KRP inbound rule, indicated by the path parameters aliasName and gatewayPort and gatewayGroupName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebOutboundKRPRules</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group that contains the gateways on which the alias was created.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the alias that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayPort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the port that defines the inbound KRP rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">UInt32</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"outboundKrpRules": [
{
"priority":2,
"externalHost":"www.imperva.com",
"urlPrefix":"/login/",
"internalIpHost":"10.1.1.10",
"serverPort":80,
"validateServerCertificate":true,
"clientCertificate":"myLocalCertificate",
"serverSideSslSettings": "High Security RP Server Side SSL Settings"
},
{"priority":5,
"externalHost":"www.imperva.com",
"internalIpHost":"10.1.1.12",
"serverPort":1080,
"serverSideSslSettings": "High Security RP Server Side SSL Settings"
},]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10013 - Gateway Group not found
IMP-10017 - Service not found
IMP-10051 - KRP alias not found
IMP-10053 - KRP inbound rule not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebOutboundKRPRules -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -GatewayGroupName "myServerGroup" -AliasName "krp_alias" -GatewayPort 80</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61886.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebReverseProxyIPAddressDetails</command:name>
            <maml:description>
                <maml:para>Retrieve an IP address's details indicated by the path parameter ip of the gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebReverseProxyIPAddressDetails</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieve an IP address's details indicated by the path parameter ip of the gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebReverseProxyIPAddressDetails</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway whose IP details will be obtained.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address without subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway whose IP details will be obtained.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP address without subnet mask.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"networkInterface":"eth1",
"mask":24,
"virtualAddress":true,
"vrId":81,
"nextHop":"10.2.0.255/24"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10102 - Gateway not found
IMP-10179 - Unknown IP address</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebReverseProxyIPAddressDetails -GatewayName "gw_01" -IPAddress "10.1.1.12"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66821.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebReverseProxyAddresses</command:name>
            <maml:description>
                <maml:para>Retrieve all IP addresses for the gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebReverseProxyAddresses</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieve all IP addresses for the gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebReverseProxyAddresses</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway whose IP addresses you want to obtain.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway whose IP addresses you want to obtain.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"ips":[{"ip":"10.0.1.1","mask":24},{"ip":"10.0.1.2":"24"}]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebReverseProxyIPAddressDetails -GatewayName "gw_01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66822.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebReverseProxyIPAddress</command:name>
            <maml:description>
                <maml:para>Assign an IP address indicated by the path parameter ip IP to the gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebReverseProxyIPAddress</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Assign an IP address indicated by the path parameter ip IP to the gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebReverseProxyIPAddress</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NetworkInterface</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of network interface to which the IP will be assigned. Interfaces can be retrieved by calling "Get Gateway".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Mask</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-32</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VirtualAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if IP is virtual.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VrId</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Id of virtual router. Required when virtual address is true. VR Id is defined in Virtual Routers definitions.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">1-255</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NextHop</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name IP address of the next hop.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the comment.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebReverseProxyIPAddress</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NetworkInterface</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of network interface to which the IP will be assigned. Interfaces can be retrieved by calling "Get Gateway".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Mask</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-32</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NetworkInterface</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of network interface to which the IP will be assigned. Interfaces can be retrieved by calling "Get Gateway".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Mask</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Subnet mask.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-32</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VirtualAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if IP is virtual.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VrId</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Id of virtual router. Required when virtual address is true. VR Id is defined in Virtual Routers definitions.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">1-255</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NextHop</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name IP address of the next hop.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the comment.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The "{paramName}" entered is illegal
IMP-10102 - Gateway not found
IMP-10152 - Invalid IP address in ip field
IMP-10183 - Next hop must be in the same network as the IP address
IMP-10604 - IP Address already exists
IMP-12601 - Network interface does not exist
IMP-12602 - Virtual Router ID does not exist</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebReverseProxyIPAddress -GatewayName "gw_01" -IPAddress "10.1.1.12" -NetworkInterface "eth1" -Mask 24 -VirtualAddress $true -VrId 81 -NextHop "10.2.0.255/24"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66818.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebReverseProxyIPAddress</command:name>
            <maml:description>
                <maml:para>Update an IP address indicated by the path parameter ip IP to the gateway indicated by the path parameter and gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebReverseProxyIPAddress</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update an IP address indicated by the path parameter ip IP to the gateway indicated by the path parameter and gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebReverseProxyIPAddress</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NetworkInterface</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of network interface to which the IP will be assigned. Interfaces can be retrieved by calling "Get Gateway".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Mask</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-32</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VirtualAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if IP is virtual.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VrId</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Id of virtual router. Required when virtual address is true. VR Id is defined in Virtual Routers definitions.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">1-255</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NextHop</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name IP address of the next hop. Value must be in CIDR notation.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the comment.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebReverseProxyIPAddress</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NetworkInterface</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of network interface to which the IP will be assigned. Interfaces can be retrieved by calling "Get Gateway".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NetworkInterface</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of network interface to which the IP will be assigned. Interfaces can be retrieved by calling "Get Gateway".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Mask</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Subnet mask.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-32</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VirtualAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if IP is virtual.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">VrId</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Id of virtual router. Required when virtual address is true. VR Id is defined in Virtual Routers definitions.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">1-255</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NextHop</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name IP address of the next hop. Value must be in CIDR notation.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the comment.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The "{paramName}" entered is illegal
IMP-10102 - Gateway not found
IMP-10151 - Property "propertyName" cannot be edited. Note: The only comment that can be updated is for Management and LAN IP addresses.
IMP-10152 - Invalid IP address in "{propertyName}" field
IMP-10179 - Unknown IP address
IMP-10183 - Next hop must be in the same network as the IP address
IMP-12601 - Network interface does not exist
IMP-12602 - Virtual Router ID does not exist</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebReverseProxyIPAddress -GatewayName "gw_01" -IPAddress "10.1.1.12" -NetworkInterface "eth1" -Mask 24 -NextHop "10.2.0.255/24"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66819.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebReverseProxyIPAddress</command:name>
            <maml:description>
                <maml:para>Delete an IP address indicated by the path parameter IPip from the gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebReverseProxyIPAddress</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete an IP address indicated by the path parameter IPip from the gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebReverseProxyIPAddress</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP address to add, without subnet mask.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10102 - Gateway not found
IMP-10179 - Unknown IP address
IMP-10184 - Management IP address cannot be deleted</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebReverseProxyIPAddress -GatewayName "gw_01" -IPAddress "10.1.1.12"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66820.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebReverseProxyAlias</command:name>
            <maml:description>
                <maml:para>Retrieve an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebReverseProxyAlias</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieve an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebReverseProxyAlias</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP was assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of alias to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway to which the IP was assigned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of alias to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"externalAddress":"10.0.1.2",
"internalAddress":"10.0.1.3",
"enabled":true
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10051 - KRP alias not found
IMP-10102 - Gateway not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebReverseProxyAlias -GatewayName "gw_01" -AliasName "some_alias"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66826.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebReverseProxyAliases</command:name>
            <maml:description>
                <maml:para>Retrieve all Aliases that are defined in the gateway indicated by the path parameters gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebReverseProxyAliases</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieve all Aliases that are defined in the gateway indicated by the path parameters gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebReverseProxyAliases</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"aliases":["alias1","alias2"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10102 - Gateway not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebReverseProxyAliases -GatewayName "gw_01"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66827.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebReverseProxyAlias</command:name>
            <maml:description>
                <maml:para>Create an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebReverseProxyAlias</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebReverseProxyAlias</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of alias to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates if alias is enabled.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">true</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the external interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the internal interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the comment.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebReverseProxyAlias</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of alias to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the external interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the internal interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of alias to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates if alias is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">true</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the address of the external interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the address of the internal interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the comment.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The "{paramName}" entered is illegal
IMP-10102 - Gateway not found
IMP-10131 - Alias name must be unique
IMP-10132 - Alias name may not exceed 100 characters
IMP-10152 - Invalid IP address in {param} field
IMP-10179 - Unknown IP address
IMP-10180 - Alias IP address is already in use, please use an IP address that is not used by another Alias</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebReverseProxyAlias -GatewayName "gw_01" -AliasName "some_alias" -ExternalAddress "10.0.1.2" -InternalAddress "10.0.1.3"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66823.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebReverseProxyAlias</command:name>
            <maml:description>
                <maml:para>Update an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebReverseProxyAlias</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebReverseProxyAlias</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of alias to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates if alias is enabled.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">true</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the external interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the internal interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the comment.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebReverseProxyAlias</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of alias to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the external interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the address of the internal interface.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway to which the IP will be assigned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of alias to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates if alias is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ExternalAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the address of the external interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InternalAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the address of the internal interface.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Comment</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the comment.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10016 - The "{paramName}" entered is illegal
IMP-10051 - KRP alias not found
IMP-10102 - Gateway not found
IMP-10152 - Invalid IP address in {param} field
IMP-10179 - Unknown IP address
IMP-10180 - Alias IP address is already in use, please use an IP address that is not used by another Alias</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebReverseProxyAlias -GatewayName "gw_01" -AliasName "some_alias" -ExternalAddress "10.0.1.3" -InternalAddress "10.0.1.2"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66824.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebReverseProxyAlias</command:name>
            <maml:description>
                <maml:para>Delete an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter and gatewayName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebReverseProxyAlias</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete an Alias, represents the inbound IP address and the outbound IP address for a gateway in Reverse Proxy mode, indicated by the path parameter aliasName in the gateway indicated by the path parameter and gatewayName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebReverseProxyAlias</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the gateway.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of alias to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">GatewayName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the gateway.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AliasName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of alias to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10051 - KRP alias not found
IMP-10102 - Gateway not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebReverseProxyAlias -GatewayName "gw_01" -AliasName "some_alias"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66825.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebTransparentReverseProxyRule</command:name>
            <maml:description>
                <maml:para>Returns the Transparent Reverse Proxy rule indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebTransparentReverseProxyRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the Transparent Reverse Proxy rule indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebTransparentReverseProxyRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"certificate": "myCert",
"serverSidePort": 8083,
"encryptServerConnection": true,
"clientSideSSLSettings": "High Performance RP Client Side SSL Settings",
"serverSideSSLSettings": "High Performance RP Server Side SSL Settings"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again
IMP-10011 - Protected IP not found
IMP-10017 - Service not found
IMP-10020 - Port must be between 1 and 65535
IMP-10901 - Transparent Reverse Proxy rule not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebTransparentReverseProxyRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -ServerIPAddress "10.1.1.2" -ListenerPortList 80</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66806.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebTransparentReverseProxyRules</command:name>
            <maml:description>
                <maml:para>Returns all Transparent Reverse Proxy rules for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebTransparentReverseProxyRules</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all Transparent Reverse Proxy rules for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebTransparentReverseProxyRules</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"trpRules":[{"serverIp":"10.1.1.1"," listenerPortList":[80,999]},{"serverIp":"10.1.1.2"," listenerPortList":[80,100,120]}]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebTransparentReverseProxyRules -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66807.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebTransparentReverseProxyRule</command:name>
            <maml:description>
                <maml:para>Creates a Transparent Reverse Proxy rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebTransparentReverseProxyRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a Transparent Reverse Proxy rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebTransparentReverseProxyRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Certificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Key name of the certificate which will be presented to the client.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSidePort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server port to which the traffic will be directed.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EncryptServerConnection</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to encrypt the traffic.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSSLSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSSLSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebTransparentReverseProxyRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSidePort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server port to which the traffic will be directed.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Certificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Key name of the certificate which will be presented to the client.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSidePort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protected server port to which the traffic will be directed.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EncryptServerConnection</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether to encrypt the traffic.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSSLSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSSLSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10011 - Protected IP not found
IMP-10013 - Gateway Group not found
IMP-10016 - The "serverSidePort" entered is illegal when port format is illegal
IMP-10016 - The "listenerPortList" entered is illegal when trying to create rule with IP + already existing ports. [Equivalent to MX GUI "The same IP address and port combination cannot be assigned to more than one transparent reverse proxy. Please review configuration then try again."]
IMP-10017 - Service not found
IMP-10020 - Port out of range
IMP-10153 - Invalid Port when ports format is illegal (CSV is required)
IMP-10153 - Invalid listenerPortList list (not ‘,’ separated list)
IMP-10301 - SSL Certificate not found
IMP-10414 - Server SSL Negotiation Settings cannot be configured without 'Encrypt' enabled
IMP-10415 - Server Certificate must be specified when SSL Negotiation Settings are configured
IMP-12801 - Client side SSL Settings object missing from Global Object list
IMP-12802 - Server side SSL Settings object missing from Global Object list</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebTransparentReverseProxyRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -ServerIPAddress "10.1.1.2" -ListenerPortList 80 -Certificate "myCert" -ServerSidePort 8083 -EncryptServerConnection $true -ClientSideSSLSettings "High Performance RP Client Side SSL Settings" -ServerSideSSLSettings "High Performance RP Client Side SSL Settings"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66803.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebTransparentReverseProxyRule</command:name>
            <maml:description>
                <maml:para>Updates a Transparent Reverse Proxy rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebTransparentReverseProxyRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a Transparent Reverse Proxy rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebTransparentReverseProxyRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Certificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Key name of the certificate which will be presented to the client.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSidePort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server port to which the traffic will be directed.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EncryptServerConnection</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to encrypt the traffic.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSSLSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSSLSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebTransparentReverseProxyRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSidePort</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server port to which the traffic will be directed.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Certificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Key name of the certificate which will be presented to the client.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSidePort</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protected server port to which the traffic will be directed.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EncryptServerConnection</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether to encrypt the traffic.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ClientSideSSLSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerSideSSLSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the SSL Settings Global Object name to be used. Default set to ‘None’ which means use GW SSL settings.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10011 - Protected IP not found
IMP-10016 - The "serverSidePort" entered is illegal when port format is illegal
IMP-10016 - The "encryptServerConnection" entered is illegal when format is illegal
IMP-10017 - Service not found
IMP-10153 - Invalid Port when ports format is illegal (CSV is required)
IMP-10301 - SSL Certificate not found
IMP-10414 - Server SSL Negotiation Settings cannot be configured without 'Encrypt' enabled.
IMP-10415 - Server Certificate must be specified when SSL Negotiation Settings are configured
IMP-12701 - Transparent Reverse Proxy rule not found
IMP-12801 - Client side SSL Settings object missing from Global Object list
IMP-12802 - Server side SSL Settings object missing from Global Object list</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebTransparentReverseProxyRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -ServerIPAddress "10.1.1.2" -ListenerPortList 80 -Certificate "myCert" -ServerSidePort 8083 -EncryptServerConnection $true -ClientSideSSLSettings "High Performance RP Client Side SSL Settings" -ServerSideSSLSettings "High Performance RP Client Side SSL Settings"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66803.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebTransparentReverseProxyRule</command:name>
            <maml:description>
                <maml:para>Delete a Transparent Reverse Proxy rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebTransparentReverseProxyRule</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a Transparent Reverse Proxy rule, a decision rule which defines how to handle incoming Web traffic, indicated by the path parameters serverIp and listenerPort, for the given Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebTransparentReverseProxyRule</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerIPAddress</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the IP of the protected server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ListenerPortList</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the protected server ports (CSV) to which traffic was sent.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again
IMP-10011 - Protected IP not found
IMP-10017 - Service not found
IMP-10901 - Transparent Reverse Proxy rule not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebTransparentReverseProxyRule -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -ServerIPAddress "10.1.1.2" -ListenerPortList 80</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66805.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Import-SecureSphereWebSSLCertificate</command:name>
            <maml:description>
                <maml:para>Uploads an SSL certificate with the name indicated by the path parameter sslKeyName that relates to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Import</command:verb>
            <command:noun>SecureSphereWebSSLCertificate</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Uploads an SSL certificate with the name indicated by the path parameter sslKeyName that relates to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Import-SecureSphereWebSSLCertificate</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslKeyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the SSL Key to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Format</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the certificate format type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">pem</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">pkcs12</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Hsm</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if to use certificate used by HSM.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Private</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the base64 encoded PEM certificate, enclosed between "-----BEGIN PRIVATE-----" and "-----END PRIVATE-----". Mandatory for "format" value "pem".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Certificate</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the base64 encoded PEM certificate, enclosed between "-----BEGIN CERTIFICATE-----" and "-----END CERTIFICATE-----". Mandatory for "format" value "pem".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Import-SecureSphereWebSSLCertificate</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslKeyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the SSL Key to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Format</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the certificate format type.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">pem</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">pkcs12</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pkcs12file</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the PKCS12 file content, Base64 encoded. Mandatory for "format" value "pkcs12".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the PKCS12 file password. Mandatory for "format" value "pkcs12".</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslKeyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the SSL Key to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Format</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the certificate format type.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">pem</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">pkcs12</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Hsm</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if to use certificate used by HSM.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Private</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the base64 encoded PEM certificate, enclosed between "-----BEGIN PRIVATE-----" and "-----END PRIVATE-----". Mandatory for "format" value "pem".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Certificate</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the base64 encoded PEM certificate, enclosed between "-----BEGIN CERTIFICATE-----" and "-----END CERTIFICATE-----". Mandatory for "format" value "pem".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Pkcs12file</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the PKCS12 file content, Base64 encoded. Mandatory for "format" value "pkcs12".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Password</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the PKCS12 file password. Mandatory for "format" value "pkcs12".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Notes on SSL Certificates</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An SSL key with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10016 - The "sslKeyName" entered is illegal
IMP-10026 - Body parameter "format" is missing
IMP-10016 - The HSM entered is illegal
IMP-10016 - The value entered for private is either missing or not encoded in Base64
IMP-10016 - The certificate entered is either missing or not encoded in Base64
IMP-10016 - The pkcs12file entered is missing, an invalid format, or not encoded in Base64
IMP-10016 - The password entered is illegal
IMP-10026 - The body parameter "private" is missing
IMP-10026 - Body parameter "certificate" is missing
IMP-10026 - Body parameter "pkcs12file" is missing
IMP-10026 - Body parameter "password" is missing
IMP-10301 - The SSL Certificate is not found
IMP-10302 - Not an HSM key. HSM flag is set but certificate is not HSM
IMP-10303 - Invalid key file. Private certificate content is invalid
IMP-10304 - Invalid certificate file. Public certificate content is invalid
IMP-10305 - Key and certificate do not match</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>1. This feature is currently only supported with Web and SharePoint licenses.
2. Certificates must preserve valid JSON format of the surrounding content. If the certificate contains hidden characters such as hidden end of lines, they should be replaced by end of line characters (for example: \n).
3. SecureSphere supports both base 64 and binary format.
a. PEM encoding is base 64.
b. PKCS12 encoding is a binary format.
However SecureSphere does not support binary format via the REST API. Subsequently, if your source key format is binary, you need to convert it to Base 64.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Import-SecureSphereWebSSLCertificate -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -SslKeyName "sslKey1" -Format "pem" -Private " -----BEGIN PRIVATE-----MIIEpAIBAAKCAQEA4mOJC0OwjvYkMfSH8…z -----END PRIVATE-----" -Certificate " -----BEGIN CERTIFICATE-----mVpSBzlDLIQHW0/Pyc3i6MB…-----END PRIVATE-----" -Hsm $false</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61889.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebSSLCertificate</command:name>
            <maml:description>
                <maml:para>Remove an SSL certificate with the name indicated by the path parameter sslKeyName that relates to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebSSLCertificate</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Remove an SSL certificate with the name indicated by the path parameter sslKeyName that relates to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebSSLCertificate</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslKeyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the SSL Key to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslKeyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the SSL Key to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>1. This feature is currently only supported with Web and SharePoint licenses.
2. Certificates must preserve valid JSON format of the surrounding content. If the certificate contains hidden characters such as hidden end of lines, they should be replaced by end of line characters (for example: \n).
3. SecureSphere supports both base 64 and binary format.
a. PEM encoding is base 64.
b. PKCS12 encoding is a binary format.
However SecureSphere does not support binary format via the REST API. Subsequently, if your source key format is binary, you need to convert it to Base 64.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group was not found
IMP-10017 - Service was not found
IMP-10301 - The SSL certificate was not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebSSLCertificate -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -SslKeyName "sslKey1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61889.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebSSLCertificate</command:name>
            <maml:description>
                <maml:para>Returns the SSL certificate with the name indicated by the path parameter sslKeyName that relates to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebSSLCertificate</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the SSL certificate with the name indicated by the path parameter sslKeyName that relates to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebSSLCertificate</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslKeyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the SSL Key to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslKeyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the SSL Key to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"sslKeyName":"imperva-web",
"hsm":false,
"issuer":"CN=Imperva,O=Imperva INC,C=US",
"validFrom":1408357537,
"validTo":1508357537
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>1. This feature is currently only supported with Web and SharePoint licenses.
2. Certificates must preserve valid JSON format of the surrounding content. If the certificate contains hidden characters such as hidden end of lines, they should be replaced by end of line characters (for example: \n).
3. SecureSphere supports both base 64 and binary format.
a. PEM encoding is base 64.
b. PKCS12 encoding is a binary format.
However SecureSphere does not support binary format via the REST API. Subsequently, if your source key format is binary, you need to convert it to Base 64.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10301 - The SSL Certificate is not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebSSLCertificate -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -SslKeyName "sslKey1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61889.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebSSLCertificates</command:name>
            <maml:description>
                <maml:para>Returns all the SSL certificates that relate to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebSSLCertificates</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns all the SSL certificates that relate to the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebSSLCertificates</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{"sslKeyName":["srv_crt20","BAD1","srv_crt1",..."]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>1. This feature is currently only supported with Web and SharePoint licenses.
2. Certificates must preserve valid JSON format of the surrounding content. If the certificate contains hidden characters such as hidden end of lines, they should be replaced by end of line characters (for example: \n).
3. SecureSphere supports both base 64 and binary format.
a. PEM encoding is base 64.
b. PKCS12 encoding is a binary format.
However SecureSphere does not support binary format via the REST API. Subsequently, if your source key format is binary, you need to convert it to Base 64.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebSSLCertificates -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61889.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebApplication</command:name>
            <maml:description>
                <maml:para>Returns the web application indicated by the path parameters siteName, serverGroupName, webServiceName and webApplicationName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the web application indicated by the path parameters siteName, serverGroupName, webServiceName and webApplicationName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to retrieve (GET).</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application to retrieve (GET).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"appName":"Official-Website",
"learnSettings":"LearnAll",
"parseOCSPRequests":true
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61868.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebApplications</command:name>
            <maml:description>
                <maml:para>Returns a list of the web service application names indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebApplications</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of the web service application names indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebApplications</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"webApplications":[
"Default Web Application",
"Official-Website",
"myApp"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61870.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebApplication</command:name>
            <maml:description>
                <maml:para>Creates a web application with the name indicated by the path parameter webApplicationName, under the given web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a web application with the name indicated by the path parameter webApplicationName, under the given web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LearnSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the parameters learn mode.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">LearnAll</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LearnAllExceptStatics</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LearnUrlsWithParams</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParseOCSPRequests</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to parse OCSP requests for this application.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RestrictMonitoringToUrl</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object that restricts monitoring to these URLs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreUrlsDirectories</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object of URLs to ignore.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LearnSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the parameters learn mode.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">LearnAll</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LearnAllExceptStatics</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LearnUrlsWithParams</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParseOCSPRequests</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether to parse OCSP requests for this application.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RestrictMonitoringToUrl</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object that restricts monitoring to these URLs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreUrlsDirectories</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object of URLs to ignore.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists ‐ please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10032 - Learn settings entered are illegal. Use one of the following: LearnAll LearnAllExceptStatics, LearnUrlsWithParams
IMP-10086 - Cannot create the specified web application. The number of instances exceeds the system limit
IMP-10501 - Restrict Monitoring to URLs group not found
IMP-10502 - Ignore URLs/Directories group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -LearnSettings "LearnAll" -ParseOCSPRequests $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61866.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebApplication</command:name>
            <maml:description>
                <maml:para>Updates the web application indicated by the path parameters siteName, serverGroupName, serviceName and webApplicationName. The application attributes that can be updated are listed below.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the web application indicated by the path parameters siteName, serverGroupName, serviceName and webApplicationName. The application attributes that can be updated are listed below.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewWebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web application name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LearnSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the parameters learn mode.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">LearnAll</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LearnAllExceptStatics</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LearnUrlsWithParams</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParseOCSPRequests</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to parse OCSP requests for this application.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RestrictMonitoringToUrl</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object that restricts monitoring to these URLs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreUrlsDirectories</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object of URLs to ignore.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewWebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web application name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LearnSettings</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the parameters learn mode.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">LearnAll</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LearnAllExceptStatics</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">LearnUrlsWithParams</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParseOCSPRequests</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to parse OCSP requests for this application.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RestrictMonitoringToUrl</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object that restricts monitoring to these URLs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreUrlsDirectories</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object of URLs to ignore.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewWebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new web application name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LearnSettings</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the parameters learn mode.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">LearnAll</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LearnAllExceptStatics</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">LearnUrlsWithParams</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ParseOCSPRequests</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether to parse OCSP requests for this application.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">RestrictMonitoringToUrl</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object that restricts monitoring to these URLs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">IgnoreUrlsDirectories</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of URL Prefixes / Directory Group global object of URLs to ignore.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10014 - Application not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -NewWebApplicationName "Store-Website" -LearnSettings "LearnAll" -ParseOCSPRequests $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61869.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebApplication</command:name>
            <maml:description>
                <maml:para>Deletes the web application indicated by the path parameters siteName, serverGroupName , webServiceName and webApplicationName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebApplication</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the web application indicated by the path parameters siteName, serverGroupName , webServiceName and webApplicationName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebApplication</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not Found
IMP-10017 - Service not found
IMP-10054 - Application cannot be deleted because it is a default application</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebApplication -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61867.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebApplicationAppliedPolicies</command:name>
            <maml:description>
                <maml:para>Get applications applied web security policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebApplicationAppliedPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get applications applied web security policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebApplicationAppliedPolicies</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web application name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web application name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[{
"name":"Firewall Policy",
"type":"Firewall Policy",
"som":true,
"adc":false,
"system":false
},{"name":"Network Protocol Violations Policy",
"type":"Network Protocol Validation",
"som":false,
"adc":false,
"system":false
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>Response Body Format:
1. policy-name. String value. Policy Name
2. policy-type. String value. Policy type
3. som. Boolean value. Indication whether this policy came from SOM
4. adc. Boolean value. Indication whether this policy was imported from adc content
5. system. Boolean value. FI policy</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebApplicationAppliedPolicies -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69919.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebEntireProfile</command:name>
            <maml:description>
                <maml:para>Returns a Json object that represents the entire profile.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebEntireProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a Json object that represents the entire profile.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebEntireProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"learnedHosts": [
"www.mydomain.com"
],
....</maml:para>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebEntireProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66152.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereWebEntireProfile</command:name>
            <maml:description>
                <maml:para>Sets a Json object that represents the entire profile.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereWebEntireProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Sets a Json object that represents the entire profile. The existing profile is overridden. All sections are treated as required. Meaning, if a section is missing (e.g. cookies section), then it is treated as empty and current cookies are deleted. The default for susceptibleDirectories is InLearning. Meaning, when this section is missing from the profile that is being set, all susceptible directories are set to learning.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereWebEntireProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LearnedHosts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the learned hosts.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PatternUrls</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfilePatternUrl type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfilePatternUrl[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfilePatternUrl[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Cookies</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileCookie type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileCookie[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileCookie[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionUrls</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileLoginActionUrl type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileLoginActionUrl[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileLoginActionUrl[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SusceptibleDirectories</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileSusceptibleDir type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileSusceptibleDir[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileSusceptibleDir[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrls</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileUrl type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileUrl[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrl[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Headers</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileHeader type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileHeader[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileHeader[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LearnedHosts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the learned hosts.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PatternUrls</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfilePatternUrl type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfilePatternUrl[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfilePatternUrl[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Cookies</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileCookie type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileCookie[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileCookie[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ActionUrls</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileLoginActionUrl type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileLoginActionUrl[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileLoginActionUrl[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SusceptibleDirectories</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileSusceptibleDir type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileSusceptibleDir[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileSusceptibleDir[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrls</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileUrl type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileUrl[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrl[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Headers</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileHeader type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileHeader[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileHeader[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>WebProfileLoginDecisionRule</maml:title>
            <maml:alert>
                <maml:para>WebProfilePatternUrl
1. Pattern - String type.
2. Type - String type. Acceptable values: "Prefix" or "Suffix"
3. Status - String type. Acceptable values: "InLearning" or "InProtection". Default value is InProtection.
4. ContentTypes - String type. Acceptable values: "URL" or "XML" or "JSON". Default value is URL.
5. AllowedMethods - WebProfileAllowedMethod type.
6. Parameters - WebProfileParameter type.</maml:para>
                <maml:para>Example:
$WebProfilePatternUrl = [WebProfilePatternUrl]::new()
$WebProfilePatternUrl.Pattern = "myPattern"
$WebProfilePatternUrl.Type = "Prefix"
$WebProfilePatternUrl.Status = "InLearning"
$WebProfilePatternUrl.ContentTypes = "XML"
$WebProfilePatternUrl.AllowedMethods = [WebProfileAllowedMethod type value or custom array or Json. Check WebProfileAllowedMethod object parameters]
$WebProfilePatternUrl.Parameters = [WebProfileParameter type value or custom array or Json. Check WebProfileParameter object parameters]</maml:para>
                <maml:para>I recommend to get existing Web Entire Profile to find out which values to enter.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileCookie
1. Name - String type. Required.
2. Injection - Boolean type. Required.
3. Prefix - Boolean type. Required.
4. Status - String type. Acceptable values: "Learn" or "Protect" or "Ignore". Default is Protect.</maml:para>
                <maml:para>Example:
$WebProfileCookie = [WebProfileCookie]::new()
$WebProfileCookie.Name = "some name"
$WebProfileCookie.Injection = $true
$WebProfileCookie.Prefix = $false
$WebProfileCookie.Status = "Learn"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileLoginActionUrl
1. Url - String type. Required.
2. Status - String type. Required. Acceptable values: "InLearning" or "InProtection" or "Manual"
3. UserField1 - String type.
4. UserField2 - String type.
5. DefaultDecision - String type. Acceptable values: "Succeeded" or "Failed" or "CantTell". Required.
6. DecisionRules - WebProfileLoginDecisionRule type.</maml:para>
                <maml:para>Example:
$WebProfileLoginActionUrl = [WebProfileLoginActionUrl]::new()
$WebProfileLoginActionUrl.Url = "/hello_world"
$WebProfileLoginActionUrl.Status = "Manual"
$WebProfileLoginActionUrl.UserField1 = ""
$WebProfileLoginActionUrl.UserField2 = ""
$WebProfileLoginActionUrl.DefaultDecision = "Succeeded"
$WebProfileLoginActionUrl.DecisionRules = [WebProfileLoginDecisionRule type value or custom array or Json. Check WebProfileLoginDecisionRule object parameters]</maml:para>
                <maml:para>I recommend to get existing Web Entire Profile to find out which values to enter.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileSusceptibleDir
1. Name - String type. Required.
2. Status - String type. Required. Acceptable values: "InLearning" or "InProtection"</maml:para>
                <maml:para>Example:
$WebProfileSusceptibleDir = [WebProfileSusceptibleDir]::new()
$WebProfileSusceptibleDir.Name = "some name"
$WebProfileSusceptibleDir.Status = "InLearning"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileUrl
1. UrlFullPath - String type. Required when setting the entire profile. Not used when setting a single URL - value is taken from path parameter.
2. Status - String type. Acceptable values: "InLearning" or "InProtection". Default is InProtection.
3. ContentTypes - String type. Acceptable values: "URL" or "XML" or "JSON". Default is URL.
4. Locked - Boolean type. Default is false.
5. AllowedMethods - WebProfileAllowedMethod type.
6. Parameters - WebProfileParameter type.</maml:para>
                <maml:para>Example:
$WebProfileUrl = [WebProfileUrl]::new()
$WebProfileUrl.UrlFullPath = "https://some_url.com/hello_world"
$WebProfileUrl.Status = "InProtection"
$WebProfileUrl.ContentTypes = "JSON"
$WebProfileUrl.Locked = $false
$WebProfileUrl.AllowedMethods = [WebProfileAllowedMethod type value or custom array or Json. Check WebProfileAllowedMethod object parameters]
$WebProfileUrl.Parameters = [WebProfileParameter type value or custom array or Json. Check WebProfileParameter object parameters]</maml:para>
                <maml:para>I recommend to get existing Web Entire Profile to find out which values to enter.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileHeader
1. HeaderName - String type. Required.
2. Base64Encoded - Boolean type. Default is false.</maml:para>
                <maml:para>Example:
$WebProfileHeader = [WebProfileHeader]::new()
$WebProfileHeader.HeaderName = "Some name"
$WebProfileHeader.Base64Encoded = "some_base64_string"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileAllowedMethod
1. Status - String type. Required. Acceptable values: "observed" or "decided".
2. Method - Type is unknown due to lack of documentation. It is specified "legal http method" though, but it is unknown what to specify exactly.</maml:para>
                <maml:para>Example:
$WebProfileAllowedMethod = [WebProfileAllowedMethod]::new()
$WebProfileAllowedMethod.Status = "observed"
$WebProfileAllowedMethod.Method = [unknown what to specify]</maml:para>
                <maml:para>Better check https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66153.htm.
I recommend to get existing Web Entire Profile to find out which values to enter.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileParameter
1. Name - String type. Required.
2. MinLength - UInt32 type. Required.
3. MaxLength - UInt32 type. Required.
4. Type - String type. Acceptable values: "Numeric" or "Latin" or "UTF8". Default is Numeric.
5. Required - Boolean type.
6. ReadOnly - Boolean type.
7. Prefix - Boolean type.
8. Nullable - Boolean type.
9. AdditionalAllowedChars - String type. All the additional chars.
10. CustomValueType - String type.</maml:para>
                <maml:para>Notes:
1. When customValueType is set, additionalAllowedChars and type cannot be set (see errors IMP-10137, IMP-10138)
2. If either additionalAllowedChars or type are set, customValueType cannot be set (see errors IMP-10137, IMP-10138)
3. Value for customValueType must be an existing Parameter Type Configuration (a global object)</maml:para>
                <maml:para>Example:
$WebProfileParameter = [WebProfileParameter]::new()
$WebProfileParameter.Name = "some name"
$WebProfileParameter.MinLength = 1
$WebProfileParameter.MaxLength = 64
$WebProfileParameter.Type = "UTF8"
$WebProfileParameter.Required = $true
$WebProfileParameter.ReadOnly = $false
$WebProfileParameter.Prefix = $false
$WebProfileParameter.Nullable = $false
$WebProfileParameter.AdditionalAllowedChars = "%"
$WebProfileParameter.CustomValueType = "TEST"</maml:para>
                <maml:para>I recommend to get existing Web Entire Profile to find out which values to enter.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileLoginDecisionRule
1. Value - String type. Required.
2. Type - String type. Required. Acceptable values: "Redirect" or "ResponseCode" or "Pattern"
3. Result - String type. Required. Acceptable values: "Succeeded" or "Failed" or "CantTell"</maml:para>
                <maml:para>Example:
$WebProfileLoginDecisionRule = [WebProfileLoginDecisionRule]::new()
$WebProfileLoginDecisionRule.Value = "some value"
$WebProfileLoginDecisionRule.Type = "Redirect"
$WebProfileLoginDecisionRule.Result = "Succeeded"</maml:para>
                <maml:para>I recommend to get existing Web Entire Profile to find out which values to enter.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>Legal Additional HTTP Methods:
BDELETE,LOCK,PROPPATCH
BPROPFIND,M_GET,PUT
BPROPPATCH,MKCOL,RMDIR
BMOVE,MKDIR,RPC_IN_DATA
CONNECT,MOVE,RPC_OUT_DATA
COPY,M_POST,SEARCH
DELETE,NOTIFY,SUBSCRIBE
GET,OPTIONS,TRACE
HEAD,PATCH,UNLINK
INDEX,POLL,UNLOCK
INVOKE,POST,UNSUBSCRIBE</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>Legal Additional Allowed Characters:
concatenation,period,plus
osRelatedSeparators,comma,brackets
asciiControlCharacters,percent,angledBrackets
lineBreaks,whiteSpaces,others
asterisk,parenthesis,quote
nullSign,doubleQuote,
slash,httpQuerySeparators,</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10015 - Cannot create { } since the body parameter { } is missing
IMP-10016 - The {illegal string} entered is illegal
IMP-10017 - Service not found
IMP-10136 - A new URL cannot be added to profile: too many URLs
IMP-10137 - The parameter {param} cannot set both additional allowed character groups and custom value type.
IMP-10138 - The parameter {param} cannot set both primary value type and custom value type.
IMP-10139 - Cannot set custom value type with name {name} for parameter {param}. Parameter type configuration {name} not found.
IMP-10140 - Max value must be greater or equal to min value
IMP-10141 - Value must be greater than or equal to 0
IMP-10142 - The folder {folder} was not found in profile susceptible directories list.
IMP-10143 - The cookie {cookie} cannot set injection to true if the cookie is not in protect
IMP-10351 - Required field ''{BLANK_FIELD}'' cannot be left blank</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereWebEntireProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -....[other parameters]
 
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66153.htm for example.
Use classes as parameters. See notes of this cmdlet. Due to lack of official documenation for this parameter it is hard to give exact working example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66152.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebProfileDirectories</command:name>
            <maml:description>
                <maml:para>Returns a list of all the known directories for the application, with their locking status (locked/unlocked).</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebProfileDirectories</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all the known directories for the application, with their locking status (locked/unlocked).</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebProfileDirectories</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>[{
"fullPath": "/",
"locked": true
},{
"fullPath": "/mydirectory",
"locked": false
}]</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebProfileDirectories -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66154.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereWebProfileDirectories</command:name>
            <maml:description>
                <maml:para>Updates the locking status (locked/unlocked) of the known directories for the application.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereWebProfileDirectories</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the locking status (locked/unlocked) of the known directories for the application.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereWebProfileDirectories</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectory</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileDirectory.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileDirectory</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectory</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Set-SecureSphereWebProfileDirectories</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectories</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileDirectory array.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileDirectory[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectory[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectory</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileDirectory.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileDirectory</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectory</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectories</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileDirectory array.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileDirectory[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileDirectory[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebProfileDirectory
1. FullPath - String type. Required.
2. Locked - Boolean type. Required.</maml:para>
                <maml:para>Example:
$WebProfileDirectory = [WebProfileDirectory]::new()
$WebProfileDirectory.FullPath = "/"
$WebProfileDirectory.Locked = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found
IMP-10135 - The directory {directory} does not exist in the profile</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebProfileDirectory = [WebProfileDirectory]::new()
$WebProfileDirectory.FullPath = "/"
$WebProfileDirectory.Locked = $true
 
Set-SecureSphereWebProfileDirectories -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -WebProfileDirectory $WebProfileDirectory</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebProfileDirectory1 = [WebProfileDirectory]::new()
$WebProfileDirectory1.FullPath = "/"
$WebProfileDirectory1.Locked = $true
 
$WebProfileDirectory2 = [WebProfileDirectory]::new()
$WebProfileDirectory2.FullPath = "/myDirectory"
$WebProfileDirectory2.Locked = $true
 
[WebProfileDirectory[]] $WebProfileDirectoryList = @($WebProfileDirectory1, $WebProfileDirectory2)
 
Set-SecureSphereWebProfileDirectories -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -WebProfileDirectories $WebProfileDirectoryList</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66155.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebSingleURLFromProfile</command:name>
            <maml:description>
                <maml:para>Returns a Json object that represents all the information of a single URL, including its parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebSingleURLFromProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a Json object that represents all the information of a single URL, including its parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebSingleURLFromProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPath</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the full path of the URL.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPath</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the full path of the URL.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"urlFullPath": "/mydirectory/index.php",
"status": "InProtection",
"contentTypes":[
"URL"],
"allowedMethods":[
{
"status": "decided",
"method": "GET"
}],
"parameters":[
{"name": "order", "maxLength": 10, "minLength": 1, "type": "Numeric",…}
],
"locked": false
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found
IMP-10133 - The URL {} does not exist in the profile</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebSingleURLFromProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -UrlPath "some_path_url"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66156.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebSingleURLFromProfile</command:name>
            <maml:description>
                <maml:para>Deletes a single URL from the profile, including its parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebSingleURLFromProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes a single URL from the profile, including its parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebSingleURLFromProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPath</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPath</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found
IMP-10133 - The URL {} does not exist in the profile</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebSingleURLFromProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -UrlPath "some_path_url"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66157.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereWebSingleURLToProfile</command:name>
            <maml:description>
                <maml:para>Sets a WebProfileUrl object that represents a single URL in the profile, including its parameters.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereWebSingleURLToProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Sets a WebProfileUrl object that represents a single URL in the profile, including its parameters.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereWebSingleURLToProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPath</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the full path of the URL.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrl</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the WebProfileUrl type object.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileUrl</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrl</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UrlPath</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the full path of the URL.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrl</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the WebProfileUrl type object.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileUrl</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileUrl</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebProfileUrl
1. urlFullPath - String type. Required when setting the entire profile. Not used when setting a single URL - value is taken from path parameter.
2. status - String type. Acceptable values: "InLearning" or "InProtection". Default is InProtection.
3. contentTypes - String type. Acceptable values: "URL" or "XML" or "JSON". Default is URL.
4. locked - Boolean type. Default is false.
5. allowedMethods - WebProfileAllowedMethod type.
6. parameters - WebProfileParameter type.</maml:para>
                <maml:para>Example:
$WebProfileUrl = [WebProfileUrl]::new()
$WebProfileUrl.[attribute] = [value]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileAllowedMethod
1. status - String type. Required. Acceptable values: "observed" or "decided".
2. method - String type. Required.</maml:para>
                <maml:para>Example:
$WebProfileAllowedMethod = [WebProfileAllowedMethod]::new()
$WebProfileAllowedMethod.[attribute] = [value]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfileParameter
1. name - String type. Required.
2. minLength - UInt32 type. Required.
3. maxLength - UInt32 type. Required.
4. type - String type. Acceptable values: "Numeric" or "Latin" or "UTF8". Default is Numeric.
5. required - Boolean type.
6. readOnly - Boolean type.
7. prefix - Boolean type.
8. nullable - Boolean type.
9. additionalAllowedChars - String type. All the additional chars.
10. customValueType - String type.</maml:para>
                <maml:para>Notes:
1. When customValueType is set, additionalAllowedChars and type cannot be set (see errors IMP-10137, IMP-10138)
2. If either additionalAllowedChars or type are set, customValueType cannot be set (see errors IMP-10137, IMP-10138)
3. Value for customValueType must be an existing Parameter Type Configuration (a global object)</maml:para>
                <maml:para>Example:
$WebProfileParameter = [WebProfileParameter]::new()
$WebProfileParameter.[attribute] = [value]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>Legal Additional HTTP Methods:
BDELETE,LOCK,PROPPATCH
BPROPFIND,M_GET,PUT
BPROPPATCH,MKCOL,RMDIR
BMOVE,MKDIR,RPC_IN_DATA
CONNECT,MOVE,RPC_OUT_DATA
COPY,M_POST,SEARCH
DELETE,NOTIFY,SUBSCRIBE
GET,OPTIONS,TRACE
HEAD,PATCH,UNLINK
INDEX,POLL,UNLOCK
INVOKE,POST,UNSUBSCRIBE</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>Legal Additional Allowed Characters:
concatenation,period,plus
osRelatedSeparators,comma,brackets
asciiControlCharacters,percent,angledBrackets
lineBreaks,whiteSpaces,others
asterisk,parenthesis,quote
nullSign,doubleQuote,
slash,httpQuerySeparators,</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10015 - Cannot create { } since the body parameter { } is missing
IMP-10016 - The {illegal string} entered is illegal
IMP-10017 - Service not found
IMP-10134 - The URL {} already exists in the profile
IMP-10136 - A new URL cannot be added to profile: too many URLs
IMP-10137 - The parameter {param} cannot set both additional allowed character groups and custom value type.
IMP-10138 - The parameter {param} cannot set both primary value type and custom value type.
IMP-10139 - Cannot set custom value type with name {name} for parameter {param}. Parameter type configuration {name} not found.
IMP-10140 - Max value must be greater or equal to min value
IMP-10141 - Value must be greater than or equal to 0</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereWebSingleURLToProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -UrlPath "some_path_url" -WebProfileUrl $WebProfileUrl
 
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66158.htm for example.
Use classes as parameters. See notes of this cmdlet. Due to lack of official documenation for this parameter it is hard to give exact working example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66158.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebSingleHeaderFromProfile</command:name>
            <maml:description>
                <maml:para>Returns a Json object that represents a single Header.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebSingleHeaderFromProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a Json object that represents a single Header.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebSingleHeaderFromProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HeaderName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the header.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HeaderName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the header.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"headerName": "some_header",
"base64Encoded": true
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found
IMP-10144 - The Header {headerName} does not exist in the profile</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebSingleHeaderFromProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -HeaderName "some_header"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70188.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebSingleHeaderFromProfile</command:name>
            <maml:description>
                <maml:para>Deletes a single Header from the profile.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebSingleHeaderFromProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes a single Header from the profile.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebSingleHeaderFromProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HeaderName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the header.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HeaderName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the header.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found
IMP-10144 - The Header {headerName} does not exist in the profile</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebSingleHeaderFromProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -HeaderName "some_header"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70189.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereWebSingleHeaderToProfile</command:name>
            <maml:description>
                <maml:para>Sets a WebProfileHeader object that represents a single Header in the profile.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereWebSingleHeaderToProfile</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Sets a WebProfileHeader object that represents a single Header in the profile.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereWebSingleHeaderToProfile</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileHeader</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Header content.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfileHeader</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileHeader</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileHeader</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Header content.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfileHeader</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebProfileHeader</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebProfileHeader
1. HeaderName - String type. Required.
2. Base64Encoded - Boolean type. Default is false.</maml:para>
                <maml:para>Example:
$WebProfileHeader = [WebProfileHeader]::new()
$WebProfileHeader.[attribute] = [value]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10015 - Cannot create { } since the body parameter { } is missing
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebProfileHeader = [WebProfileHeader]::new()
$WebProfileHeader.HeaderName = "some_header"
$WebProfileHeader.Base64Encoded = $true
 
Set-SecureSphereWebSingleHeaderToProfile -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "Official-Website" -WebProfileHeader $WebProfileHeader</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70190.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebService</command:name>
            <maml:description>
                <maml:para>Returns the web service indicated by the path parameters siteName, serverGroupName, and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the web service indicated by the path parameters siteName, serverGroupName, and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"name":"Orders",
"ports":[80],
"default-application":"WebStore-MainApp",
"trpMode":false
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Web service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebService -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61849.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebServices</command:name>
            <maml:description>
                <maml:para>Returns a list of all web services names under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebServices</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of all web services names under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebServices</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"web-services":["WebStore", "WebStore-Dev"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebServices -SiteName "Denver" -ServerGroupName "HR-Prod"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61851.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebService</command:name>
            <maml:description>
                <maml:para>Creates a web service with the name indicated by the path parameter serviceName, under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a web service with the name indicated by the path parameter serviceName, under the given server group indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslPorts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service SSL ports list. Default set to 443.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TrpMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates that the service is running in Transparent Reverse Proxy mode. Default set to false.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TrpMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates that the service is running in Transparent Reverse Proxy mode. Default set to false.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslPorts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service SSL ports list. Default set to 443.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslPorts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new web service SSL ports list. Default set to 443.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TrpMode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates that the service is running in Transparent Reverse Proxy mode. Default set to false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10019 - Port 80 has already been configured for a different service in this Server Group
IMP-10020 - Port must be between 1 and 65535
IMP-10086 - Cannot create the web service. The number of instances exceeds the system limitation
IMP-10181 - Port {PORT_NAME} has already been configured for this service</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebService -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -Ports @(1234, 754)</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61847.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebService</command:name>
            <maml:description>
                <maml:para>Updates the web service indicated by the path parameters siteName, serverGroupName and serviceName. The web service attributes that can be updated are listed below.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the web service indicated by the path parameters siteName, serverGroupName and serviceName. The web service attributes that can be updated are listed below.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslPorts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service SSL ports list. Default set to 443.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultApplication</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the application that new service is mapped to by default.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TrpMode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates that the service is running in Transparent Reverse Proxy mode. Default set to false.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslPorts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service SSL ports list. Default set to 443.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">NewName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new web service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Ports</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SslPorts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new web service SSL ports list. Default set to 443.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32[]</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultApplication</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the application that new service is mapped to by default.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">443</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">TrpMode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates that the service is running in Transparent Reverse Proxy mode. Default set to false.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists ‐ please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found
IMP-10019 - Port has already been configured for a different service in this Server Group
IMP-10020 - Port must be between 1 and 65535
IMP-10071 - Name field must be populated
IMP-10086 - Cannot create the web service, the number of Instances exceeds the system limitation
IMP-10145 - Field length must be between 1 and 200
IMP-10181 - Port {PORT_NAME} has already been configured for this service</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebService -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -NewName "Orders" -Ports @(80, 8080) -DefaultApplication "WebStore-MainApp"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61850.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebService</command:name>
            <maml:description>
                <maml:para>Delete the web service indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebService</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete the web service indicated by the path parameters siteName, serverGroupName and serviceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebService</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to delete.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to delete.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebService -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61848.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebServiceHostToApplicationMapping</command:name>
            <maml:description>
                <maml:para>Returns the Host to Application Mapping with the priority specified by path parameter priority in the service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebServiceHostToApplicationMapping</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the Host to Application Mapping with the priority specified by path parameter priority in the service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebServiceHostToApplicationMapping</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies priority of mapping to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies priority of mapping to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"host": "www.imperva.com",
"hostMatchType": "Exact",
"application": "Default Web Application" ,
"priority": 1
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not Found
IMP-10017 - Service not found
IMP-10021 - Host to Application Mapping not found, when the priority is not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebServiceHostToApplicationMapping -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -Priority 1</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61854.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebServiceHostToApplicationMappings</command:name>
            <maml:description>
                <maml:para>Returns a list of Host to Application Mappings for the Web Service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebServiceHostToApplicationMappings</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of Host to Application Mappings for the Web Service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebServiceHostToApplicationMappings</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web application to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web application to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the web application to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web application to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web application to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the web application to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"hostToAppMappings":[{
"host":"host2",
"hostMatchType":"Exact",
"application":"Default Web Application",
"priority":1
},
{"host":"myhost",
"hostMatchType":"Suffix",
"application":"myApp",
"priority":2}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10021 - Host to Application Mapping not found, when the priority is not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebServiceHostToApplicationMapping -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61855.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebServiceHostToApplicationMapping</command:name>
            <maml:description>
                <maml:para>Map an application with the name indicated by the path parameter webApplicationName with the priority specified by the path parameter priority, to the service with the name indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebServiceHostToApplicationMapping</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Map an application with the name indicated by the path parameter webApplicationName with the priority specified by the path parameter priority, to the service with the name indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebServiceHostToApplicationMapping</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the application.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web application to map.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the priority of the mapping entry.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostMatchType</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies defines match type of Host.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Prefix</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Suffix</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Exact</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Host Name mappings.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the application.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebApplicationName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web application to map.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the priority of the mapping entry.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostMatchType</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies defines match type of Host.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Prefix</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Suffix</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Exact</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HostName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Host Name mappings.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not Found
IMP-10015 - The required body parameter is missing
IMP-10016 - The host match type entered is illegal
IMP-10016 - The host entered is illegal
IMP-10016 - The priority entered is illegal
IMP-10017 - Service not found
IMP-10022 - Priority is not unique
IMP-10212 - A Host Mapping with host \"{host}\", Host match type \"{match}\", exclude URLs \"{exclude}\", include URLs \"{include}\" already exists. Please enter a unique host, match type, URL combination</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereWebServiceHostToApplicationMapping -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebApplicationName "myapp" -Priority 2 -HostMatchType Suffix -HostName "myHost"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61852.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebServiceHostToApplicationMapping</command:name>
            <maml:description>
                <maml:para>Removes the application mapping indicated by the path parameter priority, from the service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebServiceHostToApplicationMapping</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Removes the application mapping indicated by the path parameter priority, from the service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebServiceHostToApplicationMapping</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the application to map.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the application to map.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent service of the application to map.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the priority of the mapping to remove.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the application to map.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the application to map.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent service of the application to map.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Priority</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the priority of the mapping to remove.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10017 - Service not found
IMP-10022 - Application priority is not unique
IMP-10211 - Host to application mapping was not found. A mapping with the specified host/priority does not exist
IMP-10021 - Host to Application Mapping not found, when the priority is not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebServiceHostToApplicationMapping -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -Priority 2</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61853.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebServiceForwardedConnections</command:name>
            <maml:description>
                <maml:para>Returns the Forwarded Connections attributes of the Web service indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebServiceForwardedConnections</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the Forwarded Connections attributes of the Web service indicated by the path parameters siteName, serverGroupName and webServiceName. The Forwarded Connections capability enables SecureSphere to identify the IPs behind the proxy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebServiceForwardedConnections</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"useHttpForwardingHeader": true,
"forwardedConnections": [{
"headerName": "X-Forwarded-For",
"proxyIpGroup": "Allowed IP Addresses"
}]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebServiceForwardedConnections -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61857.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebServiceForwardedConnections</command:name>
            <maml:description>
                <maml:para>Update the Forwarded Connections attributes of the Web service indicated by the path parameters siteName, serverGroupName and webServiceName. The Forwarded Connections capability enables SecureSphere to identify the IPs behind the proxy.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebServiceForwardedConnections</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update the Forwarded Connections attributes of the Web service indicated by the path parameters siteName, serverGroupName and webServiceName. The Forwarded Connections capability enables SecureSphere to identify the IPs behind the proxy.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebServiceForwardedConnections</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UseHttpForwardingHeader</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates if the gateway should identify the real client IP according to the HTTP forwarding header (XFF) in the header defined by the forwardHeaderName parameter.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ForwardedConnections</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the application that new service is mapped to by default.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServiceForwardedConnection[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceForwardedConnection[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceForwardedConnections</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UseHttpForwardingHeader</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates if the gateway should identify the real client IP according to the HTTP forwarding header (XFF) in the header defined by the forwardHeaderName parameter.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ForwardedConnections</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the application that new service is mapped to by default.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServiceForwardedConnection[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceForwardedConnection[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceForwardedConnections</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ForwardedConnection</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServiceForwardedConnection</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceForwardedConnection</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceForwardedConnections</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to edit.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ForwardedConnections</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the application that new service is mapped to by default.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServiceForwardedConnection[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceForwardedConnection[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to edit.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to edit.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to edit.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UseHttpForwardingHeader</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates if the gateway should identify the real client IP according to the HTTP forwarding header (XFF) in the header defined by the forwardHeaderName parameter.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ForwardedConnection</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the new web service ports list. Default set to 80.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebServiceForwardedConnection</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">0-65535</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceForwardedConnection</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">80</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ForwardedConnections</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the application that new service is mapped to by default.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebServiceForwardedConnection[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceForwardedConnection[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebServiceForwardedConnection
1. Operation - String type. Required. Allowed values: "add" or "remove".
2. HeaderName - String type. Required. Name of the forwarding header.
3. ProxyIpGroup - String type. Required. Name of the IP Group of proxies.</maml:para>
                <maml:para>Example:
$WebServiceForwardedConnection = [WebServiceForwardedConnection]::new()
$WebServiceForwardedConnection.Operation = "Add"
$WebServiceForwardedConnection.HeaderName = "X-Forwarded-For"
$WebServiceForwardedConnection.ProxyIpGroup = "Allowed IP Addresses"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Cannot create \" location \" since the body parameter \" paramName \" is missing
IMP-10016 - The "value" entered is illegal
IMP-10017 - Web service not found
IMP-10601 - IP group name not found
IMP-10603 - Forwarded Connection not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebServiceForwardedConnection = [WebServiceForwardedConnection]::new()
$WebServiceForwardedConnection.Operation = "Add"
$WebServiceForwardedConnection.HeaderName = "X-Forwarded-For"
$WebServiceForwardedConnection.ProxyIpGroup = "Allowed IP Addresses"
 
Edit-SecureSphereWebServiceForwardedConnections -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -UseHttpForwardingHeader $true -ForwardedConnection $WebServiceForwardedConnection</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebServiceForwardedConnection1 = [WebServiceForwardedConnection]::new()
$WebServiceForwardedConnection1.Operation = "Add"
$WebServiceForwardedConnection1.HeaderName = "X-Forwarded-For"
$WebServiceForwardedConnection1.ProxyIpGroup = "Allowed IP Addresses"
 
$WebServiceForwardedConnection2 = [WebServiceForwardedConnection]::new()
$WebServiceForwardedConnection2.Operation = "Add"
$WebServiceForwardedConnection2.HeaderName = "AnyXFF"
$WebServiceForwardedConnection2.ProxyIpGroup = ""
 
[WebServiceForwardedConnection[]] $WebServiceForwardedConnectionList = @($WebServiceForwardedConnection1, $WebServiceForwardedConnection2)
 
Edit-SecureSphereWebServiceForwardedConnections -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -UseHttpForwardingHeader $true -ForwardedConnections $WebServiceForwardedConnectionList</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61857.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebServiceReportForwardedClientIPInReverseProxy</command:name>
            <maml:description>
                <maml:para>Returns the attributes of the Web service Reverse Proxy indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebServiceReportForwardedClientIPInReverseProxy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the attributes of the Web service Reverse Proxy indicated by the path parameters siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebServiceReportForwardedClientIPInReverseProxy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to get.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to get.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"forwardClientIP": true,
"forwardHeaderName": "X-Forwarded-For"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebServiceReportForwardedClientIPInReverseProxy -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61858.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebServiceReportForwardedClientIPInReverseProxy</command:name>
            <maml:description>
                <maml:para>Updates the attributes of the Web service Reverse Proxy indicated by the path parameters siteName, serverGroupName and serviceName. The Web service attributes that can be updated are listed below.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebServiceReportForwardedClientIPInReverseProxy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the attributes of the Web service Reverse Proxy indicated by the path parameters siteName, serverGroupName and serviceName. The Web service attributes that can be updated are listed below. When enabled, traffic forwarded to the Web server includes the client IP address in the header specified in Header Name. If not selected, the Web server sees this Reverse Proxy as the client.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebServiceReportForwardedClientIPInReverseProxy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ForwardClientIP</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates if the reverse proxy forwards the original IP address in the header defined by the forwardHeaderName parameter.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ForwardHeaderName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the header name that includes the original IP address of the client.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceReportForwardedClientIPInReverseProxy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ForwardClientIP</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates if the reverse proxy forwards the original IP address in the header defined by the forwardHeaderName parameter.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceReportForwardedClientIPInReverseProxy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ForwardHeaderName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the header name that includes the original IP address of the client.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to update.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ForwardClientIP</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates if the reverse proxy forwards the original IP address in the header defined by the forwardHeaderName parameter.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ForwardHeaderName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the header name that includes the original IP address of the client.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"forwardClientIP": true,
"forwardHeaderName": "X-Forwarded-For"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10016 - The "value" entered is illegal
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebServiceReportForwardedClientIPInReverseProxy -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -ForwardClientIP $true -ForwardHeaderName "X-Forwarded-For"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61859.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebPlugins</command:name>
            <maml:description>
                <maml:para>Retrieves the list of plugins of a web service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebPlugins</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the list of plugins of a web service.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebPlugins</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"plugins": [
{
"pluginType": "Special Parameter Delimiter",
"pluginOrder": 1,
"separator": "+"
},
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebPlugins -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66815.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebPlugins</command:name>
            <maml:description>
                <maml:para>Updates the list of plugins of a web service (allows creating plugins, deleting plugins and updating existing plugins)</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebPlugins</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the list of plugins of a web service (allows creating plugins, deleting plugins and updating existing plugins)</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebPlugins</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugin</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies WebServicePlugin type object.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServicePlugin</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugin</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebPlugins</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugins</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies WebServicePlugin type of objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServicePlugin[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugin[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugin</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies WebServicePlugin type object.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebServicePlugin</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugin</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugins</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies WebServicePlugin type of objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebServicePlugin[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServicePlugin[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>WebServicePlugin</maml:title>
            <maml:alert>
                <maml:para>WebServicePlugin
1. PluginType - String type. The type of plugin. Expected values: "URL to Parameter", "Parameter to URL", "Parameter Modification", "Special Parameter Delimiter", "Parameter Coupling", "Custom Plugin"
2. PluginOrder - UInt32 type. Execution order of this plugins among all the plugins
3. PathRegexp - String type. Relevant only to URL To Parameter (u2p) plugin.
4. PathReplace - String type. Relevant only to URL To Parameter (u2p) plugin.
5. ParamValue - String type. Relevant only to URL To Parameter (u2p) plugin.
6. ParamName - String type. Relevant only to URL To Parameter (u2p) plugin.
7. PathPrefix - String type. Relevant to plugins: Parameter URL Url (p2u), Parameter Modification (p2p), Parameter Coupling
8. PrefixParam - String type. Relevant only to URL To Parameter (u2p) plugin.
9. SuffixParam - String type. Must be a string of length 1 or empty. Relevant only to URL To Parameter (u2p) plugin.
10. DirParam - String type. Relevant only to URL To Parameter (u2p) plugin.
11. SuffixDelimiter - String type. Relevant only to URL To Parameter (u2p) plugin.
12. ParameterRegex - String type. Relevant only to Parameter Modification (p2p) plugin.
13. ParameterRewrite - String type. Relevant only to Parameter Modification (p2p) plugin.
14. NameRegex - String type. Relevant only to Parameter Coupling plugin.
15. ValueRegex - String type. Relevant only to Parameter Coupling plugin.
16. Separator - String type. Separator must be a string of length 1 or empty. Relevant only to Special Parameter Delimiter (web-separator) plugin
17. Name - String type. Relevant only to Custom plugin. Expected values: "hpl_u2p", "hpl_p2u", "hpl_p2p", "hpl_web_separator", "hpl_param_coupling"
18. Config - String type. Relevant only to Custom plugin.</maml:para>
                <maml:para>Example:
$WebServicePlugin = [WebServicePlugin]::new()
$WebServicePlugin.PluginType = "Special Parameter Delimiter"
$WebServicePlugin.PluginOrder = 1
$WebServicePlugin.Separator = "+"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {OBJECT_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10017 - Service not found
IMP-10141 - Value must be greater than or equal to {MIN_VALUE}
IMP-10144 - Value must be less than or equal to {MAX_VALUE}
IMP-10145 - Field length must be between {MIN_VALUE} and {MAX_VALUE}
IMP-12918 - The same order has been used twice. Please modify the order so that each plugin has a unique order.
IMP-12919 - You have reached the plugin size limit ({MAX_PLUGINS_NUMBER} plugins)
IMP-12920 - No plugin named {NON_EXISTING_PLUGIN_NAME} exists
IMP-12921 - Version 9.5 and above do not support the plugin hpl_u2pp. Please use the URL to Parameter plugin. The order of plugins is customizable.
IMP-12922 - Selected plugin type does not support field(s): {UNSUPPORTED_FIELDS}
IMP-12923 - Specified plugin type(s) were not found: {NON_EXISTING_PLUGIN_TYPES}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebServicePlugin = [WebServicePlugin]::new()
$WebServicePlugin.PluginType = "Special Parameter Delimiter"
$WebServicePlugin.PluginOrder = 1
$WebServicePlugin.Separator = "+"
 
Edit-SecureSphereWebPlugins -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebServicePlugin $WebServicePlugin</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>EXAMPLE 2</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebServicePlugin1 = [WebServicePlugin]::new()
$WebServicePlugin1.PluginType = "Special Parameter Delimiter"
$WebServicePlugin1.PluginOrder = 1
$WebServicePlugin1.Separator = "+"
 
$WebServicePlugin2 = [WebServicePlugin]::new()
$WebServicePlugin2.PluginType = "Parameter to URL"
$WebServicePlugin2.PluginOrder = 2
$WebServicePlugin2.PathPrefix = "/dispatcher"
$WebServicePlugin2.PrefixParam = "menuid"
$WebServicePlugin2.DirParam = "nextpageid"
 
[WebServicePlugin[]] $WebServicePluginList = @($WebServicePlugin1, $WebServicePlugin2)
 
Edit-SecureSphereWebPlugins -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -WebServicePlugins $WebServicePluginList</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66816.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebErrorPage</command:name>
            <maml:description>
                <maml:para>Returns the web error page of the given web service, indicated by the path parameters: siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebErrorPage</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns the web error page of the given web service, indicated by the path parameters: siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"useDefaultErrorPage": true,
"defaultErrorPageRedirectURL": "http://www.google.com",
"webErrorPagePolicies":[]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebErrorPage -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66809.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebErrorPage</command:name>
            <maml:description>
                <maml:para>Updates the web error page of the given web service, indicated by the path parameters: siteName, serverGroupName and webServiceName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebErrorPage</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the web error page of the given web service, indicated by the path parameters: siteName, serverGroupName and webServiceName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebErrorPage</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UseDefaultErrorPage</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether to use a default error page.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultErrorPageRedirectURL</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the redirect URL for the default error page. If this parameter is set, then defaultErrorPageBody, defaultErrorPageResponseCode must not be set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultErrorPageBody</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the body of the default error page. If this parameter is set, then defaultErrorPageRedirectURL must not be set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultErrorPageResponseCode</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter sets the response code of the default error page. If this parameter is set, then defaultErrorPageRedirectURL must not be set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicies</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the list of web error page policies to be used on the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>UseDefaultErrorPage</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether to use a default error page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultErrorPageRedirectURL</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the redirect URL for the default error page. If this parameter is set, then defaultErrorPageBody, defaultErrorPageResponseCode must not be set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultErrorPageBody</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the body of the default error page. If this parameter is set, then defaultErrorPageRedirectURL must not be set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DefaultErrorPageResponseCode</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter sets the response code of the default error page. If this parameter is set, then defaultErrorPageRedirectURL must not be set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebErrorPagePolicies</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the list of web error page policies to be used on the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String[]</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10002 - Error while parsing JSON payload or an incompatible argument type for the requested resource
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-12915 - Cannot set both redirect url and error page body or response code as the default error page
IMP-12916 - Could not find Policies: {POLICY_NAMES}
IMP-12917 - A valid URL must start with (http/s)</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebErrorPage -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -UseDefaultErrorPage $true -DefaultErrorPageRedirectURL "http://www.google.com" -DefaultErrorPageResponseCode "200 OK"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66810.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebDataMaskingGroups</command:name>
            <maml:description>
                <maml:para>Retrieves the data masking group name correlated with the service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebDataMaskingGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the data masking group name correlated with the service.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebDataMaskingGroups</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"dataMaskingGroup": "myGroup1"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebDataMaskingGroups -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69952.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebDataMaskingGroups</command:name>
            <maml:description>
                <maml:para>Sets the data masking group to be correlated with the service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebDataMaskingGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Sets the data masking group to be correlated with the service.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebDataMaskingGroups</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DataMaskingGroup</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the data masking group name correlated with the service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DataMaskingGroup</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the data masking group name correlated with the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-14002 - Data masking group global object not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebDataMaskingGroups -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -DataMaskingGroup "myGroup1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69953.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebURLRewriteGroups</command:name>
            <maml:description>
                <maml:para>Get a list of names of the URL Rewrite Groups connected to this Web Service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebURLRewriteGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get a list of names of the URL Rewrite Groups connected to this Web Service.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebURLRewriteGroups</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"urlRewriteGroups": [
"JustAnInnocentUrlRewriteGroup",
"JustAGuiltyUrlRewriteGroup",
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebURLRewriteGroups -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69937.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebURLRewriteGroups</command:name>
            <maml:description>
                <maml:para>Update the list of URL Rewrite Groups connected to this Web Service.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebURLRewriteGroups</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update the list of URL Rewrite Groups connected to this Web Service.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebURLRewriteGroups</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>UrlRewriteGroups</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of all URL Rewrite Groups connected to this Web Service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type>
                        <maml:name>String[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>UrlRewriteGroups</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of all URL Rewrite Groups connected to this Web Service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type>
                    <maml:name>String[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10680 - URL Rewrite Group "[{groupName}]" not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebURLRewriteGroups -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -UrlRewriteGroups @("JustAnInnocentUrlRewriteGroup", "JustAGuiltyUrlRewriteGroup")</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69938.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebServiceAppliedPolicies</command:name>
            <maml:description>
                <maml:para>Get web services applied web security policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebServiceAppliedPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get web services applied web security policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebServiceAppliedPolicies</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service name.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service name.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebServiceAppliedPolicies -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69917.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebAdvancedHTTPSettings</command:name>
            <maml:description>
                <maml:para>Get web services applied web security policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebAdvancedHTTPSettings</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Get web services applied web security policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebAdvancedHTTPSettings</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web server to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web server to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"connectionTimeout": 250,
"jsessionIDParamsAsRegularParams": true,
"jsessionIDParamsDelimiter": ";",
"caseSensitiveUrls": true,
"supportMsEncoding": false,
"combineParameterNamesWithEmptyValue": false
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebAdvancedHTTPSettings -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69926.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebAdvancedHTTPSettings</command:name>
            <maml:description>
                <maml:para>Updates the web services advanced http settings.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebAdvancedHTTPSettings</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the web services advanced http settings.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebAdvancedHTTPSettings</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the site containing the server group.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ConnectionTimeout</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the connection timeout.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type>
                        <maml:name>UInt32</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">JsessionIDParamsAsRegularParams</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if treat to Jsession ID Params are As Regular Params.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">JsessionIDParamsDelimiter</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the Jsession ID Params Delimiter</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CaseSensitiveUrls</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if case sensitive Urls.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SupportMsEncoding</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if Support Ms Encoding.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CombineParameterNamesWithEmptyValue</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies if combine parameter names with empty value.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the site containing the server group.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the server group containing the web service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the web service of which the plugins will be returned.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ConnectionTimeout</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the connection timeout.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type>
                    <maml:name>UInt32</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">JsessionIDParamsAsRegularParams</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if treat to Jsession ID Params are As Regular Params.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">JsessionIDParamsDelimiter</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the Jsession ID Params Delimiter</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CaseSensitiveUrls</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if case sensitive Urls.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SupportMsEncoding</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if Support Ms Encoding.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">CombineParameterNamesWithEmptyValue</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies if combine parameter names with empty value.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10017 - Service not found
IMP-10141 - Value must be greater than or equal to 1
IMP-10148 - Field length must be 1</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereWebAdvancedHTTPSettings -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -ConnectionTimeout 300 -JsessionIDParamsAsRegularParams $true -JsessionIDParamsDelimiter "/" -CaseSensitiveUrls $false -SupportMsEncoding $true -CombineParameterNamesWithEmptyValue $true</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69927.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebViolations</command:name>
            <maml:description>
                <maml:para>Retrieves a list of violations by the provided filters. At least one filter must be provided.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebViolations</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves a list of violations by the provided filters. At least one filter must be provided.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebViolations</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the parent server group of the web server to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FiltersList</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies an array of filters. At least one filter must be provided.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SiteName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent site of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ServerGroupName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the parent server group of the web server to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">WebServiceName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the web service to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FiltersList</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies an array of filters. At least one filter must be provided.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"violations": [
...
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10032 - The "{parameterName}" value entered is illegal
IMP-10152 - Invalid IP address in {parameterName} field
IMP-10185 - Unrecognized parameter: {parameterName}
IMP-11500 - Max value for parameter {parameterName} is {maxValue}
IMP-11502 - Must specify both values: {firstParameterName} and {secondParameterName}
IMP-11503 - {parameterName} value must be greater than or equal to {minValue}
IMP-11504 - {parameterName} value must be between {minValue} and {maxValue}
IMP-13500 - Missing filter attributes: Site parameter can only appear with additional parameters (Server-Group, Service or Application)
IMP-13501 - Please specify the full path: {fullPath}
IMP-13502 - Too many results, please refine your filters or specify a limit
IMP-13503 - Invalid date format, the correct format is {dateFormat}.
IMP-13504 - Must specify a filter
IMP-13505 - The same parameter has been used multiple times: {parameterName}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$FiltersList = @{}
 
Get-SecureSphereWebViolations -SiteName "Denver" -ServerGroupName "HR-Prod" -WebServiceName "ODS-WebService" -FiltersList $FiltersList
 
Can not give a specific example due to lack of official documentation. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69955.htm.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69955.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereFirewallPolicy</command:name>
            <maml:description>
                <maml:para>Return a Firewall Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereFirewallPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Return a Firewall Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereFirewallPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"enabled": "true",
"severity": "low",
"action": "none",
"allowAppServicePorts": "false",
"establishedConnectionsBlock": "false",
"sendToCd": "true",
"inboundOperation": "block",
"outboundOperation":"block",
"rules":[{"direction":"inbound","protocol":"any-tcp","ipGroup":"All Search Engines"},…],
"applyTo":[{"siteName":"Production Site","serverGroupName":"Orders"},…]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereFirewallPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61897.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllFirewallPolicies</command:name>
            <maml:description>
                <maml:para>Return all Firewall Policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllFirewallPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Return all Firewall Policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllFirewallPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":"Default,Production firewall,…"
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereFirewallPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61898.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereFirewallPolicy</command:name>
            <maml:description>
                <maml:para>Create a new Firewall Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereFirewallPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a new Firewall Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereFirewallPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Severity</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies alert severity.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">High</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Medium</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Low</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Informative</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NoAlert</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">High</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Action</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the policy action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">None</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FollowedAction</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AllowAppServicePorts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter determines if always allow applicative service ports.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EstablishedConnectionsBlock</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter determines if already established connections should be blocked.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InboundOperation</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Inbound rules operation.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundOperation</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Outbound rules operation.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the list of FirewallPolicyRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">FirewallPolicyRule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FirewallPolicyRule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the list of FirewallPolicyApplyTo type objects. Apply/Remove to Server Groups.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">FirewallPolicyApplyTo</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FirewallPolicyApplyTo</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereFirewallPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Severity</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies alert severity.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">High</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Medium</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Low</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Informative</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">NoAlert</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">High</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Action</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the policy action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">None</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FollowedAction</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AllowAppServicePorts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter determines if always allow applicative service ports.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EstablishedConnectionsBlock</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter determines if already established connections should be blocked.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InboundOperation</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Inbound rules operation.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundOperation</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Outbound rules operation.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the list of FirewallPolicyRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">FirewallPolicyRule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FirewallPolicyRule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the list of FirewallPolicyApplyTo type objects. Apply/Remove to Server Groups.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">FirewallPolicyApplyTo</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FirewallPolicyApplyTo</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>FirewallPolicyApplyTo</maml:title>
            <maml:alert>
                <maml:para>FirewallPolicyRule
1. Operation - String type. Required. Entry operation. Expected values: "Add", "Remove", "Update"
2. Direction - String type. Required. Traffic direction of the rule. Expected values: "Inbound", "Outbound"
3. Protocol - String type. Required. Name of the protocol in the global port groups.
4. IpGroup - String type. Optional. Name of the IP Group. When missing for operation: add, update – default IP group is used ("any").</maml:para>
                <maml:para>Example:
$FirewallPolicyRule = [FirewallPolicyRule]::new()
$FirewallPolicyRule.Operation = "Add"
$FirewallPolicyRule.Direction = "Inbound"
$FirewallPolicyRule.Protocol = "any-tcp"
$FirewallPolicyRule.IPGroup = "All Search Engines"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>FirewallPolicyApplyTo
1. SiteName - String type. Required. Name of the site to which the server group belongs.
2. ServerGroupName - String type. Required. Name of the server group to apply/remove.</maml:para>
                <maml:para>Example:
$ApplyTo = [FirewallPolicyApplyTo]::new()
$ApplyTo.SiteName = "Production Site"
$ApplyTo.ServerGroupName = "Orders"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "value" entered is illegal. Note: Refers to all body parameters, operation, direction
IMP-10701 - Action Set not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$FirewallPolicyRule = [FirewallPolicyRule]::new()
$FirewallPolicyRule.Operation = "Add"
$FirewallPolicyRule.Direction = "Inbound"
$FirewallPolicyRule.Protocol = "any-tcp"
$FirewallPolicyRule.IPGroup = "All Search Engines"
 
$ApplyTo = [FirewallPolicyApplyTo]::new()
$ApplyTo.SiteName = "Production Site"
$ApplyTo.ServerGroupName = "Orders"
 
New-SecureSphereFirewallPolicy -PolicyName "some policy" -Enabled $true -FollowedAction "Long IP Block" -Rules $FirewallPolicyRule -ApplyTo $ApplyTo</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61894.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereFirewallPolicy</command:name>
            <maml:description>
                <maml:para>Update a Firewall Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereFirewallPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update a Firewall Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereFirewallPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Severity</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies alert severity.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">High</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Medium</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Low</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Informative</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">NoAlert</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">High</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Action</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the policy action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">None</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FollowedAction</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AllowAppServicePorts</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter determines if always allow applicative service ports.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EstablishedConnectionsBlock</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter determines if already established connections should be blocked.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InboundOperation</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Inbound rules operation.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundOperation</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies Outbound rules operation.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the list of FirewallPolicyRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">FirewallPolicyRule</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FirewallPolicyRule</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SendToCd</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if to send to Community Defense.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of FirewallPolicyApplyTo type objects. Apply/Remove to Server Groups.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">FirewallPolicyApplyTo</command:parameterValue>
                    <dev:type>
                        <maml:name>FirewallPolicyApplyTo</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Severity</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies alert severity.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">High</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Medium</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Low</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Informative</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">NoAlert</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">High</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Action</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the policy action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">None</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FollowedAction</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">AllowAppServicePorts</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter determines if always allow applicative service ports.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">EstablishedConnectionsBlock</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter determines if already established connections should be blocked.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InboundOperation</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Inbound rules operation.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">OutboundOperation</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies Outbound rules operation.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">Permit</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Block</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">Block</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the list of FirewallPolicyRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">FirewallPolicyRule</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">FirewallPolicyRule</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SendToCd</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if to send to Community Defense.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of FirewallPolicyApplyTo type objects. Apply/Remove to Server Groups.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">FirewallPolicyApplyTo</command:parameterValue>
                <dev:type>
                    <maml:name>FirewallPolicyApplyTo</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>FirewallPolicyRule
1. Operation - String type. Required. Entry operation. Expected values: "Add", "Remove", "Update"
2. Direction - String type. Required. Traffic direction of the rule. Expected values: "Inbound", "Outbound"
3. Protocol - String type. Required. Name of the protocol in the global port groups.
4. IpGroup - String type. Optional. Name of the IP Group. When missing for operation: add, update – default IP group is used ("any").</maml:para>
                <maml:para>Example:
$FirewallPolicyRule = [FirewallPolicyRule]::new()
$FirewallPolicyRule.Operation = "Add"
$FirewallPolicyRule.Direction = "Inbound"
$FirewallPolicyRule.Protocol = "any-tcp"
$FirewallPolicyRule.IPGroup = "All Search Engines"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>FirewallPolicyApplyTo
1. SiteName - String type. Required. Name of the site to which the server group belongs.
2. ServerGroupName - String type. Required. Name of the server group to apply/remove.
3. Operation - String type. Required. Expected values: "Add", "Remove".</maml:para>
                <maml:para>Example:
$ApplyTo = [FirewallPolicyApplyTo]::new()
$ApplyTo.SiteName = "Production Site"
$ApplyTo.ServerGroupName = "Orders"
$ApplyTo.Operation = "Add"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "value" entered is illegal
IMP-10033 - Policy not found
IMP-10601 - IP group name not found
IMP-10701 - Action Set not found
IMP-10702 - Protocol not found
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10911 - Policy data cannot be sent to Community Defense</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$FirewallPolicyRule = [FirewallPolicyRule]::new()
$FirewallPolicyRule.Operation = "Add"
$FirewallPolicyRule.Direction = "Inbound"
$FirewallPolicyRule.Protocol = "any-tcp"
$FirewallPolicyRule.IPGroup = "All Search Engines"
 
$ApplyTo = [FirewallPolicyApplyTo]::new()
$ApplyTo.SiteName = "Production Site"
$ApplyTo.ServerGroupName = "Orders"
$ApplyTo.Operation = "Add"
 
Edit-SecureSphereFirewallPolicy -PolicyName "some policy" -Enabled $false -FollowedAction "Long IP Block" -Rules $FirewallPolicyRule -ApplyTo $ApplyTo</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61895.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereFirewallPolicy</command:name>
            <maml:description>
                <maml:para>Delete a Firewall Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereFirewallPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a Firewall Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereFirewallPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereFirewallPolicy -PolicyName "some policy"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61896.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Set-SecureSphereFirewallPolicyToServerGroup</command:name>
            <maml:description>
                <maml:para>Apply a Firewall Policy indicated by the path parameter policyName to a Server Group indicated by the path parameters siteName and serverGroupName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Set</command:verb>
            <command:noun>SecureSphereFirewallPolicyToServerGroup</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Apply a Firewall Policy indicated by the path parameter policyName to a Server Group indicated by the path parameters siteName and serverGroupName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Set-SecureSphereFirewallPolicyToServerGroup</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SiteName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ServerGroupName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SiteName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the parent site of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ServerGroupName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the server group to access.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Set-SecureSphereFirewallPolicyToServerGroup -PolicyName "some policy" -ServerGroupName "some group" -SiteName " som site"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61899.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereHTTPProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the HTTP protocol policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereHTTPProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the HTTP protocol policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereHTTPProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereHTTPProtocolPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70357.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllHTTPProtocolPolicies</command:name>
            <maml:description>
                <maml:para>Retrieves the names of all http protocol policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllHTTPProtocolPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the names of all http protocol policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllHTTPProtocolPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[
"HTTP/1.x Protocol Policy",
"SharePoint Web Protocol Policy"
"My Custom Http Protocol Policy"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllHTTPProtocolPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70356.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereHTTPProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Creates an HTTP protocol policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereHTTPProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an HTTP protocol policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereHTTPProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection ‘slow’.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection ‘slow’.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>HTTPPolicyParameteredRule
1. Name - String type. Required. The name of the rule
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$HTTPPolicyParameteredRule = [HTTPPolicyParameteredRule]::new()
$HTTPPolicyParameteredRule.Name = "Abnormally Long Header Line"
$HTTPPolicyParameteredRule.Enabled = $true
$HTTPPolicyParameteredRule.Severity = "high"
$HTTPPolicyParameteredRule.Action = "block"
$HTTPPolicyParameteredRule.FollowedAction = "Long IP Block"
$HTTPPolicyParameteredRule.Parameters = @(
@{"maxLenAllowedHeaderName" = 5000},
@{"maxLenAllowedHeaderValue" = 30}
)</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$HTTPPolicyException = [HTTPPolicyException]::new()
$HTTPPolicyException.RuleName = "Abnormally Long Header Line"
$HTTPPolicyException.Comment = "comment"
$HTTPPolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.</maml:para>
                <maml:para>Example:
$HTTPPolicyApplyTo = [HTTPPolicyApplyTo]::new()
$HTTPPolicyApplyTo.SiteName = "some site"
$HTTPPolicyApplyTo.ServerGroupName = "some group"
$HTTPPolicyApplyTo.WebServiceName = "some web service"
$HTTPPolicyApplyTo.WebApplicationName = "some web app"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestHeaderValue
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Name - String type. Required.
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestHeaderValue = [HTTPPolicyPredicateRequestHeaderValue]::new()
$HTTPPolicyPredicateRequestHeaderValue.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestHeaderValue.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestHeaderValue.Name = "some name"
$HTTPPolicyPredicateRequestHeaderValue.Values = "value1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestParameterName
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestParameterName = [HTTPPolicyPredicateRequestParameterName]::new()
$HTTPPolicyPredicateRequestParameterName.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestParameterName.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestParameterName.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestURL
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Match - String type. Required. Match values according to. Expected values: "exact", "prefix"
3. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestURL = [HTTPPolicyPredicateRequestURL]::new()
$HTTPPolicyPredicateRequestURL.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestURL.Match = "exact"
$HTTPPolicyPredicateRequestURL.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestURL.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServices
1. Type - services. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - List of Services to match</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServices = [HTTPPolicyPredicateServices]::new()
[parameters are unknown due to poor documentation]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServicesService
1. SiteName - String type. Required. The name of the site in which the service is
2. ServerGroupName - String type. Required. The name of the server group in which the service is
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServicesService = [HTTPPolicyPredicateServicesService]::new()
$HTTPPolicyPredicateServicesService.SiteName = "site1"
$HTTPPolicyPredicateServicesService.ServerGroupName = "some gorup"
$HTTPPolicyPredicateServicesService.ServiceName = "service 1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateSourceIPAddresses
1. Type - sourceIpAddresses. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. UserDefined - String type. List of user defined IP addresses
4. IpGroups - String type. List of ipGroups to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateSourceIPAddresses = [HTTPPolicyPredicateSourceIPAddresses]::new()
$HTTPPolicyPredicateSourceIPAddresses.UserDefined = "1.2.3.4"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "{ILLEGAL_ARGUMENT_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10062 - Unrecognized property: {PROPERTY_NAME}
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to {MIN_VALUE}
IMP-10144 - Value must be less than or equal to {MAX_VALUE}
IMP-10146 - This is a predefined ADC item that cannot be changed
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved.
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}
IMP-10912 - Invalid value for parameter {PARAMETER_NAME} in rule {RULE_NAME}, policy {POLICY_NAME} – expecting an integer between {MIN_VALUE} and {MAX_VALUE}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereHTTPProtocolPolicy -PolicyName "some policy" ....
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70359.htm for example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70359.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereHTTPProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Updates the HTTP protocol policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereHTTPProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the HTTP protocol policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereHTTPProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection ‘slow’.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection ‘slow’.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>HTTPPolicyParameteredRule
1. Name - String type. Required. The name of the rule
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$HTTPPolicyParameteredRule = [HTTPPolicyParameteredRule]::new()
$HTTPPolicyParameteredRule.Name = "Abnormally Long Header Line"
$HTTPPolicyParameteredRule.Enabled = $true
$HTTPPolicyParameteredRule.Severity = "high"
$HTTPPolicyParameteredRule.Action = "block"
$HTTPPolicyParameteredRule.FollowedAction = "Long IP Block"
$HTTPPolicyParameteredRule.Parameters = @(
@{"maxLenAllowedHeaderName" = 5000},
@{"maxLenAllowedHeaderValue" = 30}
)</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$HTTPPolicyException = [HTTPPolicyException]::new()
$HTTPPolicyException.RuleName = "Abnormally Long Header Line"
$HTTPPolicyException.Comment = "comment"
$HTTPPolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:title></maml:title>
            <maml:alert>
                <maml:para>HTTPPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.
5. Operation - String type. Required. Operation to perform on the applyTo value: add/remove. Expected values: "Add", "Remove"</maml:para>
                <maml:para>Example:
$HTTPPolicyApplyTo = [HTTPPolicyApplyTo]::new()
$HTTPPolicyApplyTo.SiteName = "some site"
$HTTPPolicyApplyTo.ServerGroupName = "some group"
$HTTPPolicyApplyTo.WebServiceName = "some web service"
$HTTPPolicyApplyTo.WebApplicationName = "some web app"
$HTTPPolicyApplyTo.Operation = "add"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestHeaderValue
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Name - String type. Required.
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestHeaderValue = [HTTPPolicyPredicateRequestHeaderValue]::new()
$HTTPPolicyPredicateRequestHeaderValue.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestHeaderValue.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestHeaderValue.Name = "some name"
$HTTPPolicyPredicateRequestHeaderValue.Values = "value1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestParameterName
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestParameterName = [HTTPPolicyPredicateRequestParameterName]::new()
$HTTPPolicyPredicateRequestParameterName.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestParameterName.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestParameterName.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestURL
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Match - String type. Required. Match values according to. Expected values: "exact", "prefix"
3. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestURL = [HTTPPolicyPredicateRequestURL]::new()
$HTTPPolicyPredicateRequestURL.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestURL.Match = "exact"
$HTTPPolicyPredicateRequestURL.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestURL.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServices
1. Type - services. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - List of Services to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServices = [HTTPPolicyPredicateServices]::new()
[parameters are unknown due to poor documentation]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServicesService
1. SiteName - String type. Required. The name of the site in which the service is.
2. ServerGroupName - String type. Required. The name of the server group in which the service is.
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServicesService = [HTTPPolicyPredicateServicesService]::new()
$HTTPPolicyPredicateServicesService.SiteName = "site1"
$HTTPPolicyPredicateServicesService.ServerGroupName = "some gorup"
$HTTPPolicyPredicateServicesService.ServiceName = "service 1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateSourceIPAddresses
1. Type - sourceIpAddresses. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. UserDefined - String type. List of user defined IP addresses.
4. IpGroups - String type. List of ipGroups to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateSourceIPAddresses = [HTTPPolicyPredicateSourceIPAddresses]::new()
$HTTPPolicyPredicateSourceIPAddresses.userDefined = "1.2.3.4"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "{ILLEGAL_ARGUMENT_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10033 - Policy not found
IMP-10062 - Unrecognized property: {PROPERTY_NAME}
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to {MIN_VALUE}
IMP-10144 - Value must be less than or equal to {MAX_VALUE}
IMP-10146 - This is a predefined ADC item that cannot be changed
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved.
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}
IMP-10912 - Invalid value for parameter {PARAMETER_NAME} in rule {RULE_NAME}, policy {POLICY_NAME} – expecting an integer between {MIN_VALUE} and {MAX_VALUE}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereHTTPProtocolPolicy -PolicyName "some policy" ....
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70358.htm for example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70358.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereHTTPProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Deletes the http protocol policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereHTTPProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the http protocol policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereHTTPProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10030 - Delete Not Permitted: default object
IMP-10033 - Policy not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The {ENTITY_NAME} cannot be deleted since it is connected to {CONNECTED_TO}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereHTTPProtocolPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70360.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereHTTP2ProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the HTTP protocol policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereHTTP2ProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the HTTP protocol policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereHTTP2ProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereHTTP2ProtocolPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70364.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllHTTP2ProtocolPolicies</command:name>
            <maml:description>
                <maml:para>Retrieves the names of all http2 protocol policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllHTTP2ProtocolPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the names of all http2 protocol policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllHTTP2ProtocolPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[
"HTTP/2 Protocol Policy",
"My Custom Http Protocol Policy"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllHTTP2ProtocolPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70363.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereHTTP2ProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Creates an http2 protocol policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereHTTP2ProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an http2 protocol policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereHTTP2ProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection ‘slow’.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection ‘slow’.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>HTTPPolicyParameteredRule
1. Name - String type. Required. The name of the rule
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$HTTPPolicyParameteredRule = [HTTPPolicyParameteredRule]::new()
$HTTPPolicyParameteredRule.Name = "Abnormally Long Header Line"
$HTTPPolicyParameteredRule.Enabled = $true
$HTTPPolicyParameteredRule.Severity = "high"
$HTTPPolicyParameteredRule.Action = "block"
$HTTPPolicyParameteredRule.FollowedAction = "Long IP Block"
$HTTPPolicyParameteredRule.Parameters = @(
@{"maxLenAllowedHeaderName" = 5000},
@{"maxLenAllowedHeaderValue" = 30}
)</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$HTTPPolicyException = [HTTPPolicyException]::new()
$HTTPPolicyException.RuleName = "Abnormally Long Header Line"
$HTTPPolicyException.Comment = "comment"
$HTTPPolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:title>HTTPPolicyApplyTo</maml:title>
            <maml:alert>
                <maml:para>HTTPPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.</maml:para>
                <maml:para>Example:
$HTTPPolicyApplyTo = [HTTPPolicyApplyTo]::new()
$HTTPPolicyApplyTo.SiteName = "some site"
$HTTPPolicyApplyTo.ServerGroupName = "some group"
$HTTPPolicyApplyTo.WebServiceName = "some web service"
$HTTPPolicyApplyTo.WebApplicationName = "some web app"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestHeaderValue
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Name - String type. Required.
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestHeaderValue = [HTTPPolicyPredicateRequestHeaderValue]::new()
$HTTPPolicyPredicateRequestHeaderValue.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestHeaderValue.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestHeaderValue.Name = "some name"
$HTTPPolicyPredicateRequestHeaderValue.Values = "value1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestParameterName
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestParameterName = [HTTPPolicyPredicateRequestParameterName]::new()
$HTTPPolicyPredicateRequestParameterName.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestParameterName.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestParameterName.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestURL
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Match - String type. Required. Match values according to. Expected values: "exact", "prefix"
3. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestURL = [HTTPPolicyPredicateRequestURL]::new()
$HTTPPolicyPredicateRequestURL.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestURL.Match = "exact"
$HTTPPolicyPredicateRequestURL.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestURL.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServices
1. Type - services. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - List of Services to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServices = [HTTPPolicyPredicateServices]::new()
[parameters are unknown due to poor documentation]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServicesService
1. SiteName - String type. Required. The name of the site in which the service is.
2. ServerGroupName - String type. Required. The name of the server group in which the service is.
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServicesService = [HTTPPolicyPredicateServicesService]::new()
$HTTPPolicyPredicateServicesService.SiteName = "site1"
$HTTPPolicyPredicateServicesService.ServerGroupName = "some gorup"
$HTTPPolicyPredicateServicesService.ServiceName = "service 1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateSourceIPAddresses
1. Type - sourceIpAddresses. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. UserDefined - String type. List of user defined IP addresses.
4. IpGroups - String type. List of ipGroups to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateSourceIPAddresses = [HTTPPolicyPredicateSourceIPAddresses]::new()
$HTTPPolicyPredicateSourceIPAddresses.userDefined = "1.2.3.4"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "{ILLEGAL_ARGUMENT_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10062 - Unrecognized property: {PROPERTY_NAME}
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to {MIN_VALUE}
IMP-10144 - Value must be less than or equal to {MAX_VALUE}
IMP-10146 - This is a predefined ADC item that cannot be changed
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved.
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}
IMP-10912 - Invalid value for parameter {PARAMETER_NAME} in rule {RULE_NAME}, policy {POLICY_NAME} – expecting an integer between {MIN_VALUE} and {MAX_VALUE}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereHTTP2ProtocolPolicy -PolicyName "some policy" ....
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70366.htm for example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70366.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereHTTP2ProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Updates the http2 protocol policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereHTTP2ProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the http2 protocol policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereHTTP2ProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection ‘slow’.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Exceptions</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyException type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyException[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyException[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">BytesPerSecond</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the maximum number of Bytes Per Second that makes a connection "slow".</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">LeadTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds after which to start calculating the traffic rate.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ResendTime</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the number of seconds between sending violations of continuous slow HTTP/S attack.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>HTTPPolicyParameteredRule
1. Name - String type. Required. The name of the rule.
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled.
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$HTTPPolicyParameteredRule = [HTTPPolicyParameteredRule]::new()
$HTTPPolicyParameteredRule.Name = "Abnormally Long Header Line"
$HTTPPolicyParameteredRule.Enabled = $true
$HTTPPolicyParameteredRule.Severity = "high"
$HTTPPolicyParameteredRule.Action = "block"
$HTTPPolicyParameteredRule.FollowedAction = "Long IP Block"
$HTTPPolicyParameteredRule.Parameters = @(
@{"maxLenAllowedHeaderName" = 5000},
@{"maxLenAllowedHeaderValue" = 30}
)</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$HTTPPolicyException = [HTTPPolicyException]::new()
$HTTPPolicyException.RuleName = "Abnormally Long Header Line"
$HTTPPolicyException.Comment = "comment"
$HTTPPolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.</maml:para>
                <maml:para>Example:
$HTTPPolicyApplyTo = [HTTPPolicyApplyTo]::new()
$HTTPPolicyApplyTo.SiteName = "some site"
$HTTPPolicyApplyTo.ServerGroupName = "some group"
$HTTPPolicyApplyTo.WebServiceName = "some web service"
$HTTPPolicyApplyTo.WebApplicationName = "some web app"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestHeaderValue
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Name - String type. Required.
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestHeaderValue = [HTTPPolicyPredicateRequestHeaderValue]::new()
$HTTPPolicyPredicateRequestHeaderValue.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestHeaderValue.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestHeaderValue.Name = "some name"
$HTTPPolicyPredicateRequestHeaderValue.Values = "value1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestParameterName
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestParameterName = [HTTPPolicyPredicateRequestParameterName]::new()
$HTTPPolicyPredicateRequestParameterName.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestParameterName.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestParameterName.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateRequestURL
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Match - String type. Required. Match values according to. Expected values: "exact", "prefix"
3. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
4. Values - String type. Required. List of values to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateRequestURL = [HTTPPolicyPredicateRequestURL]::new()
$HTTPPolicyPredicateRequestURL.Type = [value is unknown due to poor documentation]
$HTTPPolicyPredicateRequestURL.Match = "exact"
$HTTPPolicyPredicateRequestURL.Operation = "atLeastOne"
$HTTPPolicyPredicateRequestURL.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServices
1. Type - services. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - List of Services to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServices = [HTTPPolicyPredicateServices]::new()
[parameters are unknown due to poor documentation]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateServicesService
1. SiteName - String type. Required. The name of the site in which the service is.
2. ServerGroupName - String type. Required. The name of the server group in which the service is.
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServicesService = [HTTPPolicyPredicateServicesService]::new()
$HTTPPolicyPredicateServicesService.SiteName = "site1"
$HTTPPolicyPredicateServicesService.ServerGroupName = "some gorup"
$HTTPPolicyPredicateServicesService.ServiceName = "service 1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPPolicyPredicateSourceIPAddresses
1. Type - sourceIpAddresses. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. UserDefined - String type. List of user defined IP addresses.
4. IpGroups - String type. List of ipGroups to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateSourceIPAddresses = [HTTPPolicyPredicateSourceIPAddresses]::new()
$HTTPPolicyPredicateSourceIPAddresses.userDefined = "1.2.3.4"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "{ILLEGAL_ARGUMENT_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10062 - Unrecognized property: {PROPERTY_NAME}
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to {MIN_VALUE}
IMP-10144 - Value must be less than or equal to {MAX_VALUE}
IMP-10146 - This is a predefined ADC item that cannot be changed
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved.
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}
IMP-10912 - Invalid value for parameter {PARAMETER_NAME} in rule {RULE_NAME}, policy {POLICY_NAME} – expecting an integer between {MIN_VALUE} and {MAX_VALUE}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereHTTP2ProtocolPolicy -PolicyName "some policy" ....
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70365.htm for example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70365.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereHTTP2ProtocolPolicy</command:name>
            <maml:description>
                <maml:para>Deletes the http protocol policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereHTTP2ProtocolPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the http protocol policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereHTTP2ProtocolPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10030 - Delete Not Permitted: default object
IMP-10033 - Policy not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The {ENTITY_NAME} cannot be deleted since it is connected to {CONNECTED_TO}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereHTTP2ProtocolPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70367.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereHTTPProtocolSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereHTTPProtocolSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereHTTPProtocolSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereHTTPProtocolSignaturesPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66855.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllHTTPProtocolSignaturesPolicies</command:name>
            <maml:description>
                <maml:para>Retrieves the http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllHTTPProtocolSignaturesPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllHTTPProtocolSignaturesPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[
"Recommended Policy for Web Applications - Legacy",
"Recommended Signatures Policy for SharePoint Applications",
"Recommended Signatures Policy for Web Applications",
"ThreatRadar - Emergency - Authenticated Sessions Signatures",
"ThreatRadar - Emergency - Detection Signatures",
"ThreatRadar - Emergency - GET Requests Signatures",
"ThreatRadar - Emergency - General Signatures",
"ThreatRadar - Emergency - POST Requests Signatures",
"ThreatRadar - Remote File Inclusion (RFI) Signatures",
"ThreatRadar - Spamdexing Signatures",
"My Http Protocol Signatures Policy"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllHTTPProtocolSignaturesPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66854.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereHTTPProtocolSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Creates an http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereHTTPProtocolSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereHTTPProtocolSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies predicates</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Predicates</command:parameterValue>
                    <dev:type>
                        <maml:name>Predicates</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies predicates</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Predicates</command:parameterValue>
                <dev:type>
                    <maml:name>Predicates</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>HTTPSignaturesPolicyRule</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPolicyRule
1. Name - String type. Required. The name of the rule.
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled.
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPolicyRule = [HTTPSignaturesPolicyRule]::new()
$HTTPPolicyParameteredRule.Name = "Abnormally Long Header Line"
$HTTPPolicyParameteredRule.Enabled = $true
$HTTPPolicyParameteredRule.Severity = "high"
$HTTPPolicyParameteredRule.Action = "block"
$HTTPPolicyParameteredRule.FollowedAction = "Long IP Block"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPolicyApplyTo</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPolicyApplyTo = [HTTPSignaturesPolicyApplyTo]::new()
$HTTPPolicyException.SiteName = "some site"
$HTTPPolicyException.ServerGroupName = "some group"
$HTTPPolicyException.WebServiceName = "some service"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateAuthenticatedSession</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateAuthenticatedSession
1. Type - String type. Required. Predicate name.
2. Value - String type. Required.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateAuthenticatedSession = [HTTPSignaturesPredicateAuthenticatedSession]::new()
$HTTPSignaturesPredicateAuthenticatedSession.type = "some type"
$HTTPSignaturesPredicateAuthenticatedSession.value = "some value"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateAuthenticationResult</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateAuthenticationResult
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "failed", "successful"</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateAuthenticationResult = [HTTPSignaturesPredicateAuthenticationResult]::new()
$HTTPSignaturesPredicateAuthenticationResult.Type = "some type"
$HTTPSignaturesPredicateAuthenticationResult.Value = "successful"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateAuthenticationURL</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateAuthenticationURL
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "no", "yes", "yesWithLoginFields"</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateAuthenticationURL = [HTTPSignaturesPredicateAuthenticationURL]::new()
$HTTPSignaturesPredicateAuthenticationURL.Type = "some type"
$HTTPSignaturesPredicateAuthenticationURL.Value = "yes"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateServices</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateServices
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - Service type. Required.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateServices = [HTTPSignaturesPredicateServices]::new()
$HTTPSignaturesPredicateServices.Type = [value is unknown due to poor documentation]
$HTTPSignaturesPredicateServices.Operation = "atLeastOne"
$HTTPSignaturesPredicateServices.Services = [..list of services..]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateServicesService</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateServicesService
1. SiteName - services. Required. The name of the site in which the service is.
2. ServerGroupName - String type. Required. The name of the server group in which the service is.
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateServicesService = [HTTPSignaturesPredicateServicesService]::new()
$HTTPSignaturesPredicateServicesService.SiteName = "some site"
$HTTPSignaturesPredicateServicesService.ServerGroupName = "some group"
$HTTPSignaturesPredicateServicesService.ServiceName = "some service"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateSignaturesSignature</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateSignatures
1. Type - String type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Signatures - Signature type. Required. Signatures to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServicesService = [HTTPPolicyPredicateServicesService]::new()
$HTTPPolicyPredicateServicesService.Type = "some type"
$HTTPPolicyPredicateServicesService.Operation = "atLeastOne"
$HTTPPolicyPredicateServicesService.Signatures = [..list of signatures..]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateSignaturesSignature
1. Name - String type. Required. Name of the signature.
2. IsUserDefined - String type. Required. Specify if signature is User Defined or Predefined.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateSignaturesSignature = [HTTPSignaturesPredicateSignaturesSignature]::new()
$HTTPSignaturesPredicateSignaturesSignature.Name = "some name"
$HTTPSignaturesPredicateSignaturesSignature.IsUserDefined = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10903 - Dictionary {DICTIONARY_NAME} already exists in this policy
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereHTTPProtocolPolicy -PolicyName "some policy" ....
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66857.htm for example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66857.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereHTTPProtocolSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Creates an http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereHTTPProtocolSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereHTTPProtocolSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies predicates</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Predicates or Custom array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>Predicates or Custom array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Rules</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyParameteredRule type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyParameteredRule[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyParameteredRule[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the value indicating whether to display the response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">ApplyTo</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the HTTPPolicyApplyTo type objects.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">HTTPPolicyApplyTo[] or Custom array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">HTTPPolicyApplyTo[] or Custom array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies predicates</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Predicates or Custom array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>Predicates or Custom array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>HTTPSignaturesPolicyRule</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPolicyRule
1. Name - String type. Required. The name of the rule.
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled.
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPolicyRule = [HTTPSignaturesPolicyRule]::new()
$HTTPPolicyParameteredRule.Name = "Abnormally Long Header Line"
$HTTPPolicyParameteredRule.Enabled = $true
$HTTPPolicyParameteredRule.Severity = "high"
$HTTPPolicyParameteredRule.Action = "block"
$HTTPPolicyParameteredRule.FollowedAction = "Long IP Block"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPolicyApplyTo</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. Operation - String type. Required. The operation to perform on the ApplyTo entry. Expected values: "add", "remove"</maml:para>
                <maml:para>Example:
$HTTPSignaturesPolicyApplyTo = [HTTPSignaturesPolicyApplyTo]::new()
$HTTPPolicyException.SiteName = "some site"
$HTTPPolicyException.ServerGroupName = "some group"
$HTTPPolicyException.WebServiceName = "some service"
$HTTPPolicyException.Operation = "add"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateAuthenticatedSession</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateAuthenticatedSession
1. Type - String type. Required. Predicate name.
2. Value - String type. Required.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateAuthenticatedSession = [HTTPSignaturesPredicateAuthenticatedSession]::new()
$HTTPSignaturesPredicateAuthenticatedSession.Type = "some type"
$HTTPSignaturesPredicateAuthenticatedSession.Value = "some value"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateAuthenticationResult</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateAuthenticationResult
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "failed", "successful"</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateAuthenticationResult = [HTTPSignaturesPredicateAuthenticationResult]::new()
$HTTPSignaturesPredicateAuthenticationResult.Type = "some type"
$HTTPSignaturesPredicateAuthenticationResult.Value = "successful"</maml:para>
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateAuthenticationURL</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateAuthenticationURL
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "no", "yes", "yesWithLoginFields"</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateAuthenticationURL = [HTTPSignaturesPredicateAuthenticationURL]::new()
$HTTPSignaturesPredicateAuthenticationURL.Type = "some type"
$HTTPSignaturesPredicateAuthenticationURL.Value = "yes"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateServices</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateServices
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - Service type. Required.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateServices = [HTTPSignaturesPredicateServices]::new()
$HTTPSignaturesPredicateServices.Type = [value is unknown due to poor documentation]
$HTTPSignaturesPredicateServices.Operation = "atLeastOne"
$HTTPSignaturesPredicateServices.Services = [..list of services..]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>HTTPSignaturesPredicateServicesService</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateServicesService
1. SiteName - services. Required. The name of the site in which the service is.
2. ServerGroupName - String type. Required. The name of the server group in which the service is.
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateServicesService = [HTTPSignaturesPredicateServicesService]::new()
$HTTPSignaturesPredicateServicesService.SiteName = "some site"
$HTTPSignaturesPredicateServicesService.ServerGroupName = "some group"
$HTTPSignaturesPredicateServicesService.ServiceName = "some service"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateSignatures
1. Type - String type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Signatures - Signature type. Required. Signatures to match.</maml:para>
                <maml:para>Example:
$HTTPPolicyPredicateServicesService = [HTTPPolicyPredicateServicesService]::new()
$HTTPPolicyPredicateServicesService.Type = "some type"
$HTTPPolicyPredicateServicesService.Operation = "atLeastOne"
$HTTPPolicyPredicateServicesService.Signatures = [..list of signatures..]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>HTTPSignaturesPredicateSignaturesSignature
1. Name - String type. Required. Name of the signature
2. IsUserDefined - String type. Required. Specify if signature is User Defined or Predefined</maml:para>
                <maml:para>Example:
$HTTPSignaturesPredicateSignaturesSignature = [HTTPSignaturesPredicateSignaturesSignature]::new()
$HTTPSignaturesPredicateSignaturesSignature.Name = "some name"
$HTTPSignaturesPredicateSignaturesSignature.IsUserDefined = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10903 - Dictionary {DICTIONARY_NAME} already exists in this policy
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereHTTPProtocolSignaturesPolicy -PolicyName "some policy" ....
See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66856.htm for example.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66856.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereHTTPProtocolSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Deletes the http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereHTTPProtocolSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the http protocol signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereHTTPProtocolSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The {ENTITY_NAME} cannot be deleted since it is connected to {CONNECTED_TO}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereHTTPProtocolSignaturesPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66858.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereSnippetInjectionPolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the snippet injection policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereSnippetInjectionPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the snippet injection policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereSnippetInjectionPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"enabled": true,
"invocationFrequency": "OncePerSession",
"invocationFrequencyInSec": 600,
"allowInvocationInAllPages": false,
"additionalInvocationUrls":[],
"snippetLocation": "AfterBody",
"snippetContent": "&lt;script&gt;Hello&lt;/script&gt;",
"matchCriteria":[],
"applyTo":[]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereSnippetInjectionPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70372.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllSnippetInjectionPolicies</command:name>
            <maml:description>
                <maml:para>Retrieves the snippet injection policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllSnippetInjectionPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the snippet injection policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllSnippetInjectionPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[
"policy Test 1",
"policy Test 2",
"policy Test 3"
]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllSnippetInjectionPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70371.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereSnippetInjectionPolicy</command:name>
            <maml:description>
                <maml:para>Creates an snippet injection policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereSnippetInjectionPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates an snippet injection policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereSnippetInjectionPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether the policy is enabled or disabled.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequency</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies invocation Frequency.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">OncePerSession</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Always</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">EveryXSec</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequencyInSec</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies custom invocation frequency in seconds.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AllowInvocationInAllPages</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if to allow invocation on all pages.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AdditionalInvocationUrls</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies additional invocation URLs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type>
                        <maml:name>String[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SnippetLocation</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the location of the snippet.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">AfterHead</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AfterBody</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AfterCustom</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SnippetCustomLocation</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the String to put the snippet after when snippetLocation = AfterCustom.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false"></command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SnippetContent</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the snippet content.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies Sites/Server groups/Services/Applications to apply this policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>MatchCriteria</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions for rules in this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether the policy is enabled or disabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequency</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies invocation Frequency.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">OncePerSession</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Always</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">EveryXSec</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequencyInSec</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies custom invocation frequency in seconds.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">600</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AllowInvocationInAllPages</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if to allow invocation on all pages.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AdditionalInvocationUrls</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies additional invocation URLs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type>
                    <maml:name>String[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SnippetLocation</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the location of the snippet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">AfterHead</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AfterBody</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AfterCustom</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SnippetCustomLocation</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the String to put the snippet after when snippetLocation = AfterCustom.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false"></command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SnippetContent</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the snippet content.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies Sites/Server groups/Services/Applications to apply this policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>MatchCriteria</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions for rules in this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10016 - The "{PARAMETER_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10033 - Policy not found
IMP-10056 - Body parameter "{REQUIRED_PARAMETER_NAME}" is missing
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to 10
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10905 - One of the predicates has an empty list and cannot be saved.
IMP-15050 - snippetCustomLocation cannot be left blank</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>New-SecureSphereSnippetInjectionPolicy -PolicyName "some policy" -Enabled $true -InvocationFrequency "OncePerSession" -InvocationFrequencyInSec 600 -AllowInvocationInAllPages $false -SnippetLocation "AfterBody" -SnippetContent "&lt;script&gt;Hello&lt;/script&gt;" -ApplyTo $ApplyTo -MatchCriteria $MatchCriteria
 
Due to lack of documentation it is unknown, what type of objects to write to ApplyTo and MatchCriteria. It briefly says "See: Custom Policy Predicates" and "See: Policy Apply to", but it is not clear where to look for. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70374.htm if you want.
 
My advice is to use:
$ListOfPolicies = Get-SecureSphereAllSnippetInjectionPolicies
Get-SecureSphereSnippetInjectionPolicy -PolicyName $ListOfPolicies."policies"[0]
 
You will get all the configuration and figure out what you can write to ApplyTo and MatchCriteria attributes.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70374.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereSnippetInjectionPolicy</command:name>
            <maml:description>
                <maml:para>Updates the snippet injection policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereSnippetInjectionPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the snippet injection policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereSnippetInjectionPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether the policy is enabled or disabled.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequency</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies invocation Frequency.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">OncePerSession</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">Always</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">EveryXSec</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequencyInSec</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies custom invocation frequency in seconds.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AllowInvocationInAllPages</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if to allow invocation on all pages.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AdditionalInvocationUrls</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies additional invocation URLs.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type>
                        <maml:name>String[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SnippetLocation</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the location of the snippet.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">AfterHead</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AfterBody</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">AfterCustom</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SnippetCustomLocation</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the String to put the snippet after when snippetLocation = AfterCustom.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false"></command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SnippetContent</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the snippet content.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies Sites/Server groups/Services/Applications to apply this policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>MatchCriteria</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions for rules in this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                    <dev:type>
                        <maml:name>Array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Enabled</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether the policy is enabled or disabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequency</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies invocation Frequency.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">OncePerSession</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">Always</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">EveryXSec</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">InvocationFrequencyInSec</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies custom invocation frequency in seconds.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">UInt32</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">600</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AllowInvocationInAllPages</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if to allow invocation on all pages.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AdditionalInvocationUrls</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies additional invocation URLs.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type>
                    <maml:name>String[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SnippetLocation</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the location of the snippet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">AfterHead</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AfterBody</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">AfterCustom</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SnippetCustomLocation</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the String to put the snippet after when snippetLocation = AfterCustom.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false"></command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SnippetContent</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the snippet content.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies Sites/Server groups/Services/Applications to apply this policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>MatchCriteria</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions for rules in this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Array</command:parameterValue>
                <dev:type>
                    <maml:name>Array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10016 - The "{PARAMETER_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10033 - Policy not found
IMP-10056 - Body parameter "{REQUIRED_PARAMETER_NAME}" is missing
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to 10
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10905 - One of the predicates has an empty list and cannot be saved.
IMP-15050 - snippetCustomLocation cannot be left blank</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Edit-SecureSphereSnippetInjectionPolicy -PolicyName "some policy" -Enabled $true -InvocationFrequency "OncePerSession" -InvocationFrequencyInSec 600 -AllowInvocationInAllPages $false -SnippetLocation "AfterBody" -SnippetContent "&lt;script&gt;Hello&lt;/script&gt;" -ApplyTo $ApplyTo -MatchCriteria $MatchCriteria
 
Due to lack of documentation it is unknown, what type of objects to write to ApplyTo and MatchCriteria. It briefly says "See: Custom Policy Predicates" and "See: Policy Apply to", but it is not clear where to look for. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70373.htm if you want.
 
My advice is to use:
$ListOfPolicies = Get-SecureSphereAllSnippetInjectionPolicies
Get-SecureSphereSnippetInjectionPolicy -PolicyName $ListOfPolicies."policies"[0]
 
You will get all the configuration and figure out what you can write to ApplyTo and MatchCriteria attributes.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70373.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereSnippetInjectionPolicy</command:name>
            <maml:description>
                <maml:para>Deletes the snippet injection policy, indicated by the path parameter: policyName</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereSnippetInjectionPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the snippet injection policy, indicated by the path parameter: policyName</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereSnippetInjectionPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10030 - Delete Not Permitted: default object
IMP-10033 - Policy not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The {ENTITY_NAME} cannot be deleted since it is connected to {CONNECTED_TO}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereSnippetInjectionPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70375.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereStreamSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the stream signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereStreamSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the stream signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereStreamSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereStreamSignaturesPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66862.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllStreamSignaturesPolicies</command:name>
            <maml:description>
                <maml:para>Retrieves the names of all stream signatures policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllStreamSignaturesPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the names of all stream signatures policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllStreamSignaturesPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies": [
"My Stream Signatures Policy",
"Recommended Policy for General Applications - Legacy",
"Recommended Signatures Policy for General Applications",
"XML External Entity Injection"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllStreamSignaturesPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66861.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereStreamSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Creates a stream signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereStreamSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a stream signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereStreamSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyRule type or Array or Json array</command:parameterValue>
                    <dev:type>
                        <maml:name>StreamSignaturesPolicyRule type or Array or Json array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AutoApply</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies boolean value specifying whether to automatically apply this policy to new server groups.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all server groups to which the policy is applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyApplyTo type or Array or Json array</command:parameterValue>
                    <dev:type>
                        <maml:name>StreamSignaturesPolicyApplyTo type or Array or Json array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyRule type or Array or Json array</command:parameterValue>
                <dev:type>
                    <maml:name>StreamSignaturesPolicyRule type or Array or Json array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AutoApply</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies boolean value specifying whether to automatically apply this policy to new server groups.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all server groups to which the policy is applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyApplyTo type or Array or Json array</command:parameterValue>
                <dev:type>
                    <maml:name>StreamSignaturesPolicyApplyTo type or Array or Json array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>StreamSignaturesPolicyRule
1. Name - String type. The name of the rule
2. Enabled - Boolean type. Boolean value specifying whether this rule is enabled
3. Severity - String type. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Followed action after this rule is invoked.</maml:para>
                <maml:para>Example:
$StreamSignaturesPolicyRule = [StreamSignaturesPolicyRule]::new()
$StreamSignaturesPolicyRule.Name = "Recommended for Blocking for General Applications - Legacy"
$StreamSignaturesPolicyRule.Enabled = $true
$StreamSignaturesPolicyRule.FollowedAction = "Long IP Block"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>StreamSignaturesPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group</maml:para>
                <maml:para>Example:
$StreamSignaturesPolicyApplyTo = [StreamSignaturesPolicyApplyTo]::new()
$StreamSignaturesPolicyApplyTo.SiteName = "Default Site"
$StreamSignaturesPolicyApplyTo.ServerGroupName = "My Server Group"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10903 - Dictionary {DICTIONARY_NAME} already exists in this policy
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$StreamSignaturesPolicyRule1 = [StreamSignaturesPolicyRule]::new()
$StreamSignaturesPolicyRule1.Name = "Recommended for Blocking for General Applications - Legacy"
$StreamSignaturesPolicyRule1.Enabled = $true
$StreamSignaturesPolicyRule1.FollowedAction = "Long IP Block"
 
$StreamSignaturesPolicyRule2 = [StreamSignaturesPolicyRule]::new()
$StreamSignaturesPolicyRule2.Name = "Worms and Critical Vulnerabilities for General Applications"
$StreamSignaturesPolicyRule2.Severity = "informative"
$StreamSignaturesPolicyRule2.Action = "none"
 
$StreamSignaturesPolicyApplyTo = [StreamSignaturesPolicyApplyTo]::new()
$StreamSignaturesPolicyApplyTo.SiteName = "Default Site"
$StreamSignaturesPolicyApplyTo.ServerGroupName = "My Server Group"
 
New-SecureSphereStreamSignaturesPolicy -PolicyName "some policy" -Rules @($StreamSignaturesPolicyRule1, $StreamSignaturesPolicyRule2) -AutoApply $true -ApplyTo $StreamSignaturesPolicyApplyTo</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66864.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereStreamSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Updates a stream signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereStreamSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a stream signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereStreamSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyRule type or Array or Json array</command:parameterValue>
                    <dev:type>
                        <maml:name>StreamSignaturesPolicyRule type or Array or Json array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>AutoApply</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies boolean value specifying whether to automatically apply this policy to new server groups.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all server groups to which the policy is applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyApplyTo type or Array or Json array</command:parameterValue>
                    <dev:type>
                        <maml:name>StreamSignaturesPolicyApplyTo type or Array or Json array</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyRule type or Array or Json array</command:parameterValue>
                <dev:type>
                    <maml:name>StreamSignaturesPolicyRule type or Array or Json array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>AutoApply</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies boolean value specifying whether to automatically apply this policy to new server groups.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all server groups to which the policy is applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">StreamSignaturesPolicyApplyTo type or Array or Json array</command:parameterValue>
                <dev:type>
                    <maml:name>StreamSignaturesPolicyApplyTo type or Array or Json array</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>StreamSignaturesPolicyRule
1. Name - String type. The name of the rule
2. Enabled - Boolean type. Boolean value specifying whether this rule is enabled
3. Severity - String type. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Followed action after this rule is invoked.</maml:para>
                <maml:para>Example:
$StreamSignaturesPolicyRule = [StreamSignaturesPolicyRule]::new()
$StreamSignaturesPolicyRule.Name = "Recommended for Blocking for General Applications - Legacy"
$StreamSignaturesPolicyRule.Enabled = $true
$StreamSignaturesPolicyRule.FollowedAction = "Long IP Block"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>StreamSignaturesPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group
3. Operation - String type. Required. The operation to perform on the ApplyTo entry. Expected values: "add", "remove"</maml:para>
                <maml:para>Example:
$StreamSignaturesPolicyApplyTo = [StreamSignaturesPolicyApplyTo]::new()
$StreamSignaturesPolicyApplyTo.SiteName = "Default Site"
$StreamSignaturesPolicyApplyTo.ServerGroupName = "My Server Group"
$StreamSignaturesPolicyApplyTo.Operation = "add"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "{ILLEGAL_ARGUMENT_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10033 - Policy not found
IMP-10146 - This is a predefined ADC item that cannot be changed
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10902 - The same dictionary has been used twice: {DICTIONARY_NAME}
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$StreamSignaturesPolicyRule1 = [StreamSignaturesPolicyRule]::new()
$StreamSignaturesPolicyRule1.Name = "Recommended for Blocking for General Applications - Legacy"
$StreamSignaturesPolicyRule1.Enabled = $true
$StreamSignaturesPolicyRule1.FollowedAction = "Long IP Block"
 
$StreamSignaturesPolicyRule2 = [StreamSignaturesPolicyRule]::new()
$StreamSignaturesPolicyRule2.Name = "Worms and Critical Vulnerabilities for General Applications"
$StreamSignaturesPolicyRule2.Severity = "informative"
$StreamSignaturesPolicyRule2.Action = "none"
 
$StreamSignaturesPolicyApplyTo = [StreamSignaturesPolicyApplyTo]::new()
$StreamSignaturesPolicyApplyTo.SiteName = "Default Site"
$StreamSignaturesPolicyApplyTo.ServerGroupName = "My Server Group"
$StreamSignaturesPolicyApplyTo.Operation = "add"
 
Edit-SecureSphereStreamSignaturesPolicy -PolicyName "some policy" -Rules @($StreamSignaturesPolicyRule1, $StreamSignaturesPolicyRule2) -AutoApply $true -ApplyTo $StreamSignaturesPolicyApplyTo</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66863.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereStreamSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Deletes the stream signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereStreamSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the stream signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereStreamSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The {ENTITY_NAME} cannot be deleted since it is connected to {CONNECTED_TO}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereStreamSignaturesPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66865.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebApplicationCustomPolicy</command:name>
            <maml:description>
                <maml:para>Returns a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebApplicationCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebApplicationCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebApplicationCustomPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61874.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebApplicationCustomPolicies</command:name>
            <maml:description>
                <maml:para>Returns a list of names of all Web Application Custom Policies in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebApplicationCustomPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of names of all Web Application Custom Policies in the system.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebApplicationCustomPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"customWebPolicies": ["Policy 1",
"Policy 2"]
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebApplicationCustomPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61875.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebApplicationCustomPolicy</command:name>
            <maml:description>
                <maml:para>Create a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebApplicationCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebApplicationCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Enabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if policy is enabled.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Severity</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies alert Severity</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Action</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the policy action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FollowedAction</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>OneAlertPerSession</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether to allow only one alert to be created for every web session.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayResponsePage</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether to show response page in alerts</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of applications to which apply policy</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">WebApplicationCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebApplicationCustomPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">MatchCriteria</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Enabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if policy is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>true</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Severity</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies alert Severity</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Action</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the policy action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FollowedAction</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>OneAlertPerSession</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether to allow only one alert to be created for every web session.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DisplayResponsePage</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether to show response page in alerts</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of applications to which apply policy</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">WebApplicationCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebApplicationCustomPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">MatchCriteria</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>WebApplicationCustomPolicyApplyTo</maml:title>
            <maml:alert>
                <maml:para>WebApplicationCustomPolicyApplyTo
1. siteName - String type. Required. The name of the site.
2. serverGroupName - String type. Required. The name of the server group
3. webServiceName - String type. Required.Name of the web service
4. webApplicationName - String type. Required. Name of the web application</maml:para>
                <maml:para>Example:
$WebApplicationCustomPolicyApplyTo = [WebApplicationCustomPolicyApplyTo]::new()
$WebApplicationCustomPolicyApplyTo.SiteName = "ProductionSite"
$WebApplicationCustomPolicyApplyTo.ServerGroupName = "Orders"
$WebApplicationCustomPolicyApplyTo.WebServiceName = "online"
$WebApplicationCustomPolicyApplyTo.WebApplicationName = "my apps"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again
IMP-10014 - Application not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "value" entered is illegal. Note: Refers to all body parameters, operation, direction
IMP-10017 - Service not found
IMP-10023 - One of the parameters [searchInLookupDataset, searchInUserValues] is mandatory. Note: Refers to the Data Set Attribute Lookup and Enrichment Data match criteria. -OR- One of the parameters [ipGroups, userDefined] is mandatory. Note: Refers to the Source IP Addresses and Proxy IP Addresses match criteria.
IMP-10094 - Dataset not found.
IMP-10095 - Column named "value" does not exist in the dataset
IMP-10601 - IP group name not found
IMP-10701 - Action Set not found
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10832 - The 'Within' value must not be less than 5 and a multiple of 5</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebApplicationCustomPolicyApplyTo = [WebApplicationCustomPolicyApplyTo]::new()
$WebApplicationCustomPolicyApplyTo.SiteName = "ProductionSite"
$WebApplicationCustomPolicyApplyTo.ServerGroupName = "Orders"
$WebApplicationCustomPolicyApplyTo.ServerGroupName = "online"
$WebApplicationCustomPolicyApplyTo.ServerGroupName = "my apps"
 
New-SecureSphereWebApplicationCustomPolicy -Enabled $false OneAlertPerSession $true -DisplayResponsePage $false -Severity "low" -Action "none" -FollowedAction "Long IP Block" -MatchCriteria $MatchCriteria -ApplyTo $WebApplicationCustomPolicyApplyTo
 
Due to lack of official documentation it is hard to specify $MatchCriteria argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61871.htm for the examples instead. You can specify array to this value.
I recommend to use Get-SecureSphereWebApplicationCustomPolicy cmdlet to retrieve MatchCriteria parameter and use it as an example in your code.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61871.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebApplicationCustomPolicy</command:name>
            <maml:description>
                <maml:para>Update a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebApplicationCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebApplicationCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Enabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies if policy is enabled.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Severity</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies alert Severity</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Action</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the policy action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FollowedAction</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>OneAlertPerSession</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether to allow only one alert to be created for every web session.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayResponsePage</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether to show response page in alerts</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of applications to which apply policy</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">WebApplicationCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebApplicationCustomPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">MatchCriteria</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Custom Array or Json</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Custom Array or Json</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SendToCD</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter indicates whether to allow to send the alert information to Community Defense. Applicable for only some predefined policies.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Enabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies if policy is enabled.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>true</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Severity</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies alert Severity</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Action</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the policy action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FollowedAction</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>OneAlertPerSession</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether to allow only one alert to be created for every web session.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DisplayResponsePage</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether to show response page in alerts</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of applications to which apply policy</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">WebApplicationCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebApplicationCustomPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">MatchCriteria</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Custom Array or Json</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Custom Array or Json</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">SendToCD</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter indicates whether to allow to send the alert information to Community Defense. Applicable for only some predefined policies.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">false</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>WebApplicationCustomPolicyApplyTo</maml:title>
            <maml:alert>
                <maml:para>WebApplicationCustomPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group
3. WebServiceName - String type. Required.Name of the web service
4. WebApplicationName - String type. Required. Name of the web application
5. Operation - String type. Required. Expected values: "add", "remove"</maml:para>
                <maml:para>Example:
$WebApplicationCustomPolicyApplyTo = [WebApplicationCustomPolicyApplyTo]::new()
$WebApplicationCustomPolicyApplyTo.SiteName = "ProductionSite"
$WebApplicationCustomPolicyApplyTo.ServerGroupName = "Orders"
$WebApplicationCustomPolicyApplyTo.WebServiceName = "online"
$WebApplicationCustomPolicyApplyTo.WebApplicationName = "my apps"
$WebApplicationCustomPolicyApplyTo.Operation = "add"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again
IMP-10014 - Application not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "value" entered is illegal. Refers to all body parameters, operations and directions. -OR- The "value" entered is illegal. Note: Refers to all parameters that have no specific error.
IMP-10017 - Service not found
IMP-10023 - One of the parameters [searchInLookupDataset, searchInUserValues] is mandatory. Note: Refers to the Data Set Attribute Lookup and Enrichment Data match criteria. -OR- One of the parameters [ipGroups, userDefined] is mandatory. Note: Refers to the Source IP Addresses and Proxy IP Addresses match criteria.
IMP-10033 - Policy not found
IMP-10601 - IP group name not found
IMP-10701 - Action Set not found
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10831 - Match criterion cannot be applied more than once
IMP-10911 - Policy data cannot be sent to Community Defense</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebApplicationCustomPolicyApplyTo = [WebApplicationCustomPolicyApplyTo]::new()
$WebApplicationCustomPolicyApplyTo.SiteName = "ProductionSite"
$WebApplicationCustomPolicyApplyTo.ServerGroupName = "Orders"
$WebApplicationCustomPolicyApplyTo.WebServiceName = "online"
$WebApplicationCustomPolicyApplyTo.WebApplicationName = "my apps"
$WebApplicationCustomPolicyApplyTo.Operation = "add"
 
New-SecureSphereWebApplicationCustomPolicy -Enabled $false OneAlertPerSession $true -DisplayResponsePage $false -Severity "low" -Action "none" -FollowedAction "Long IP Block" -MatchCriteria $MatchCriteria -ApplyTo $WebApplicationCustomPolicyApplyTo
 
Due to lack of official documentation it is hard to specify $MatchCriteria argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61872.htm for the examples instead. You can specify array to this value.
I recommend to use Get-SecureSphereWebApplicationCustomPolicy cmdlet to retrieve MatchCriteria parameter and use it as an example in your code.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61872.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebApplicationCustomPolicy</command:name>
            <maml:description>
                <maml:para>Update a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebApplicationCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update a Web Application Custom Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebApplicationCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebApplicationCustomPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61873.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebApplicationSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the web application signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebApplicationSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the web application signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebApplicationSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebApplicationSignaturesPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66868.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebApplicationSignaturesPolicies</command:name>
            <maml:description>
                <maml:para>Returns a list of names of all Web Application Custom Policies in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebApplicationSignaturesPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of names of all Web Application Custom Policies in the system.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebApplicationSignaturesPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies": [
"My Web Application Signatures Policy"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebApplicationSignaturesPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66867.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebApplicationSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Creates a web application signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebApplicationSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a web application signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebApplicationSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyRule or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebApplicationSignaturesPolicyRule or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all web applications to which the policy is applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebApplicationSignaturesPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Predicates or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>Predicates or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyRule or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebApplicationSignaturesPolicyRule or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all web applications to which the policy is applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebApplicationSignaturesPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Predicates or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>Predicates or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>WebApplicationSignaturesPolicyRule
1. Name - String type. The name of the dictionary.
2. Enabled - Boolean type. Boolean value specifying whether this rule is enabled.
3. Severity - String type. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Followed action after this rule is invoked.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPolicyRule = [WebApplicationSignaturesPolicyRule]::new()
$WebApplicationSignaturesPolicyRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebApplicationSignaturesPolicyRule.Enabled = $true
$WebApplicationSignaturesPolicyRule.Severity = "informative"
$WebApplicationSignaturesPolicyRule.Action = "none"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPolicyApplyTo = [WebApplicationSignaturesPolicyApplyTo]::new()
$WebApplicationSignaturesPolicyApplyTo.SiteName = "some site"
$WebApplicationSignaturesPolicyApplyTo.ServerGroupName = "some group"
$WebApplicationSignaturesPolicyApplyTo.WebServiceName = "some web service"
$WebApplicationSignaturesPolicyApplyTo.WebApplicationName = "some web app"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateAuthenticatedSession
1. Type - String type. Required. Predicate name.
2. Value - String type. Required.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateAuthenticatedSession = [WebApplicationSignaturesPredicateAuthenticatedSession]::new()
$WebApplicationSignaturesPredicateAuthenticatedSession.type = "some type"
$WebApplicationSignaturesPredicateAuthenticatedSession.value = "some value"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateAuthenticationResult
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "failed", "successful"</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateAuthenticationResult = [WebApplicationSignaturesPredicateAuthenticationResult]::new()
$WebApplicationSignaturesPredicateAuthenticationResult.Type = "some type"
$WebApplicationSignaturesPredicateAuthenticationResult.Value = "successful"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateAuthenticationURL
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "no", "yes", "yesWithLoginFields"</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateAuthenticationURL = [WebApplicationSignaturesPredicateAuthenticationURL]::new()
$WebApplicationSignaturesPredicateAuthenticationURL.Type = "some type"
$WebApplicationSignaturesPredicateAuthenticationURL.Value = "yes"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateServices
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - Service type. Required.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateServices = [WebApplicationSignaturesPredicateServices]::new()
$WebApplicationSignaturesPredicateServices.Type = [value is unknown due to poor documentation]
$WebApplicationSignaturesPredicateServices.Operation = "atLeastOne"
$WebApplicationSignaturesPredicateServices.Services = [..list of services..]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateServicesService
1. SiteName - services. Required. The name of the site in which the service is.
2. ServerGroupName - String type. Required. The name of the server group in which the service is.
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateServicesService = [WebApplicationSignaturesPredicateServicesService]::new()
$WebApplicationSignaturesPredicateServicesService.SiteName = "some site"
$WebApplicationSignaturesPredicateServicesService.ServerGroupName = "some group"
$WebApplicationSignaturesPredicateServicesService.ServiceName = "some service"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateSignatures
1. Type - String type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Signatures - Signature type. Required. Signatures to match.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateSignatures = [WebApplicationSignaturesPredicateSignatures]::new()
$WebApplicationSignaturesPredicateSignatures.Type = "some type"
$WebApplicationSignaturesPredicateSignatures.Operation = "atLeastOne"
$WebApplicationSignaturesPredicateSignatures.Signatures = [..list of signatures..]</maml:para>
            </maml:alert>
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateSignaturesSignature
1. Name - String type. Required. Name of the signature.
2. IsUserDefined - String type. Required. Specify if signature is User Defined or Predefined.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateSignaturesSignature = [WebApplicationSignaturesPredicateSignaturesSignature]::new()
$WebApplicationSignaturesPredicateSignaturesSignature.Name = "some name"
$WebApplicationSignaturesPredicateSignaturesSignature.IsUserDefined = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10903 - Dictionary {DICTIONARY_NAME} already exists in this policy
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebApplicationSignaturesPolicyRule = [WebApplicationSignaturesPolicyRule]::new()
$WebApplicationSignaturesPolicyRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebApplicationSignaturesPolicyRule.Enabled = $true
$WebApplicationSignaturesPolicyRule.Severity = "informative"
$WebApplicationSignaturesPolicyRule.Action = "none"
 
$WebApplicationSignaturesPolicyApplyTo = [WebApplicationSignaturesPolicyApplyTo]::new()
$WebApplicationSignaturesPolicyApplyTo.SiteName = "some site"
$WebApplicationSignaturesPolicyApplyTo.ServerGroupName = "some group"
$WebApplicationSignaturesPolicyApplyTo.WebServiceName = "some web service"
$WebApplicationSignaturesPolicyApplyTo.WebApplicationName = "some web app"
 
New-SecureSphereWebApplicationSignaturesPolicy -PolicyName "some policy" -Rules $WebApplicationSignaturesPolicyRule -DisplayResponsePage $true -ApplyTo $WebApplicationSignaturesPolicyApplyTo -Exceptions [predicates]
 
Due to lack of official documentation it is hard to specify $Exceptions argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66870.htm for the examples instead.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66870.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebApplicationSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Updates a web application signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebApplicationSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a web application signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebApplicationSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyRule or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebApplicationSignaturesPolicyRule or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all web applications to which the policy is applied.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebApplicationSignaturesPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Predicates or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>Predicates or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyRule or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebApplicationSignaturesPolicyRule or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all web applications to which the policy is applied.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebApplicationSignaturesPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebApplicationSignaturesPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Predicates or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>Predicates or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>WebApplicationSignaturesPolicyRule
1. Name - String type. The name of the dictionary.
2. Enabled - Boolean type. Boolean value specifying whether this rule is enabled.
3. Severity - String type. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Followed action after this rule is invoked.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPolicyRule = [WebApplicationSignaturesPolicyRule]::new()
$WebApplicationSignaturesPolicyRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebApplicationSignaturesPolicyRule.Enabled = $true
$WebApplicationSignaturesPolicyRule.Severity = "informative"
$WebApplicationSignaturesPolicyRule.Action = "none"</maml:para>
            </maml:alert>
            <maml:title>WebApplicationSignaturesPolicyApplyTo</maml:title>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.
5. Operation - String type. Required. The operation to perform on the ApplyTo entry. Expected values: "add", "remove"</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPolicyApplyTo = [WebApplicationSignaturesPolicyApplyTo]::new()
$WebApplicationSignaturesPolicyApplyTo.SiteName = "some site"
$WebApplicationSignaturesPolicyApplyTo.ServerGroupName = "some group"
$WebApplicationSignaturesPolicyApplyTo.WebServiceName = "some web service"
$WebApplicationSignaturesPolicyApplyTo.WebApplicationName = "some web app"
$WebApplicationSignaturesPolicyApplyTo.Operation = "add"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateAuthenticatedSession
1. Type - String type. Required. Predicate name.
2. Value - String type. Required.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateAuthenticatedSession = [WebApplicationSignaturesPredicateAuthenticatedSession]::new()
$WebApplicationSignaturesPredicateAuthenticatedSession.type = "some type"
$WebApplicationSignaturesPredicateAuthenticatedSession.value = "some value"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateAuthenticationResult
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "failed", "successful"</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateAuthenticationResult = [WebApplicationSignaturesPredicateAuthenticationResult]::new()
$WebApplicationSignaturesPredicateAuthenticationResult.Type = "some type"
$WebApplicationSignaturesPredicateAuthenticationResult.Value = "successful"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateAuthenticationURL
1. Type - String type. Required. Predicate name.
2. Value - String type. Required. Match operation for values. Expected values: "no", "yes", "yesWithLoginFields"</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateAuthenticationURL = [WebApplicationSignaturesPredicateAuthenticationURL]::new()
$WebApplicationSignaturesPredicateAuthenticationURL.Type = "some type"
$WebApplicationSignaturesPredicateAuthenticationURL.Value = "yes"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateServices
1. Type - httpRequestHeaderValue type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Services - Service type. Required.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateServices = [WebApplicationSignaturesPredicateServices]::new()
$WebApplicationSignaturesPredicateServices.Type = [value is unknown due to poor documentation]
$WebApplicationSignaturesPredicateServices.Operation = "atLeastOne"
$WebApplicationSignaturesPredicateServices.Services = [..list of services..]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateServicesService
1. SiteName - services. Required. The name of the site in which the service is.
2. ServerGroupName - String type. Required. The name of the server group in which the service is.
3. ServiceName - String type. Required. The name of the service.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateServicesService = [WebApplicationSignaturesPredicateServicesService]::new()
$WebApplicationSignaturesPredicateServicesService.SiteName = "some site"
$WebApplicationSignaturesPredicateServicesService.ServerGroupName = "some group"
$WebApplicationSignaturesPredicateServicesService.ServiceName = "some service"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateSignatures
1. Type - String type. Required. Predicate name.
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Signatures - Signature type. Required. Signatures to match.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateSignatures = [WebApplicationSignaturesPredicateSignatures]::new()
$WebApplicationSignaturesPredicateSignatures.Type = "some type"
$WebApplicationSignaturesPredicateSignatures.Operation = "atLeastOne"
$WebApplicationSignaturesPredicateSignatures.Signatures = [..list of signatures..]</maml:para>
            </maml:alert>
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebApplicationSignaturesPredicateSignaturesSignature
1. Name - String type. Required. Name of the signature.
2. IsUserDefined - String type. Required. Specify if signature is User Defined or Predefined.</maml:para>
                <maml:para>Example:
$WebApplicationSignaturesPredicateSignaturesSignature = [WebApplicationSignaturesPredicateSignaturesSignature]::new()
$WebApplicationSignaturesPredicateSignaturesSignature.Name = "some name"
$WebApplicationSignaturesPredicateSignaturesSignature.IsUserDefined = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10017 - Service not found
IMP-10032 - The "{ILLEGAL_FIELD_NAME}" value entered is illegal
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10903 - Dictionary {DICTIONARY_NAME} already exists in this policy
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebApplicationSignaturesPolicyRule = [WebApplicationSignaturesPolicyRule]::new()
$WebApplicationSignaturesPolicyRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebApplicationSignaturesPolicyRule.Enabled = $true
$WebApplicationSignaturesPolicyRule.Severity = "informative"
$WebApplicationSignaturesPolicyRule.Action = "none"
 
$WebApplicationSignaturesPolicyApplyTo = [WebApplicationSignaturesPolicyApplyTo]::new()
$WebApplicationSignaturesPolicyApplyTo.SiteName = "some site"
$WebApplicationSignaturesPolicyApplyTo.ServerGroupName = "some group"
$WebApplicationSignaturesPolicyApplyTo.WebServiceName = "some web service"
$WebApplicationSignaturesPolicyApplyTo.WebApplicationName = "some web app"
 
Edit-SecureSphereWebApplicationSignaturesPolicy -PolicyName "some policy" -Rules $WebApplicationSignaturesPolicyRule -DisplayResponsePage $true -ApplyTo $WebApplicationSignaturesPolicyApplyTo -Exceptions [predicates]
 
Due to lack of official documentation it is hard to specify $Exceptions argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66869.htm for the examples instead.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66869.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebApplicationSignaturesPolicy</command:name>
            <maml:description>
                <maml:para>Deletes the web application signatures policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebApplicationSignaturesPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the web application signatures policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebApplicationSignaturesPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The {ENTITY_NAME} cannot be deleted since it is connected to {CONNECTED_TO}.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebApplicationSignaturesPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/66871.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebCorrelationPolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the web correlation policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebCorrelationPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the web correlation policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebCorrelationPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebCorrelationPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70807.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllCorrelationPolicies</command:name>
            <maml:description>
                <maml:para>Retrieves the names of all web correlation policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllCorrelationPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the names of all web correlation policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllCorrelationPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[
"My Custom Web Correlation Policy"
"His Custom Web Correlation Policy"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllCorrelationPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70808.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebCorrelationPolicy</command:name>
            <maml:description>
                <maml:para>Updates the web correlation policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebCorrelationPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates the web correlation policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebCorrelationPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyParameteredRule or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyParameteredRule or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IncludeProfileInformation</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value specifying whether to include profile information.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyParameteredRule or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyParameteredRule or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IncludeProfileInformation</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value specifying whether to include profile information.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>WebCorrelationPolicyParameteredRule</maml:title>
            <maml:alert>
                <maml:para>WebCorrelationPolicyParameteredRule
1. Name - String type. Required. The name of the rule
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyParameteredRule = [WebCorrelationPolicyParameteredRule]::new()
$WebCorrelationPolicyParameteredRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebCorrelationPolicyParameteredRule.Enabled = $true
$WebCorrelationPolicyParameteredRule.Severity = "informative"
$WebCorrelationPolicyParameteredRule.Action = "none"
$WebCorrelationPolicyParameteredRule.FollowedAction = "Long IP Block"
$WebCorrelationPolicyParameteredRule.Parameters = @{ "values" = @{} }</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebCorrelationPolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyException = [WebCorrelationPolicyException]::new()
$WebCorrelationPolicyException.RuleName = "Forceful Browsing"
$WebCorrelationPolicyException.Comment = "comment"
$WebCorrelationPolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebCorrelationPolicyPredicateHTTTPRequestHeaderValue
1. Type - httpRequestHeaderValue type. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Name - String type.
4. Values - String type. List of values to match.</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue = [WebCorrelationPolicyPredicateHTTTPRequestHeaderValue]::new()
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Type = [value is unknown due to poor documentation]
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Operation = "atLeastOne"
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Name = "some name"
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Values = "value1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebCorrelationPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.
5. Operation - String type. Required. Operation to perform on the applyTo value: add/remove. Expected values: "Add", "Remove"</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyApplyTo = [WebCorrelationPolicyApplyTo]::new()
$WebCorrelationPolicyApplyTo.SiteName = "some site"
$WebCorrelationPolicyApplyTo.ServerGroupName = "some group"
$WebCorrelationPolicyApplyTo.WebServiceName = "some web service"
$WebCorrelationPolicyApplyTo.WebApplicationName = "some web app"
$WebCorrelationPolicyApplyTo.Operation = "add"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The “{ILLEGAL_ARGUMENT_NAME}” entered is illegal
IMP-10017 - Service not found
IMP-10032 - The “{ILLEGAL_FIELD_NAME}” value entered is illegal
IMP-10033 - Policy not found
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to {MIN_VALUE}
IMP-10144 - Value must be less than or equal to {MAX_VALUE}
IMP-10146 - This is a predefined ADC item that cannot be changed
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}
IMP-10912 - Invalid value for parameter {PARAMETER_NAME} in rule {RULE_NAME}, policy {POLICY_NAME} – expecting an integer between {MIN_VALUE} and {MAX_VALUE}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebCorrelationPolicyParameteredRule = [WebCorrelationPolicyParameteredRule]::new()
$WebCorrelationPolicyParameteredRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebCorrelationPolicyParameteredRule.Enabled = $true
$WebCorrelationPolicyParameteredRule.Severity = "informative"
$WebCorrelationPolicyParameteredRule.Action = "none"
$WebCorrelationPolicyParameteredRule.FollowedAction = "Long IP Block"
$WebCorrelationPolicyParameteredRule.Parameters = @{ "values" = @{} }
 
$WebCorrelationPolicyApplyTo = [WebCorrelationPolicyApplyTo]::new()
$WebCorrelationPolicyApplyTo.SiteName = "some site"
$WebCorrelationPolicyApplyTo.ServerGroupName = "some group"
$WebCorrelationPolicyApplyTo.WebServiceName = "some web service"
$WebCorrelationPolicyApplyTo.WebApplicationName = "some web app"
 
Edit-SecureSphereWebCorrelationPolicy -PolicyName "some policy" -Rules $WebCorrelationPolicyParameteredRule -DisplayResponsePage $true -IncludeProfileInformation $true -ApplyTo $WebCorrelationPolicyApplyTo -Exceptions [predicates]
 
Due to lack of official documentation it is hard to specify $Exceptions argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70809.htm for the examples instead.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70809.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebCorrelationPolicy</command:name>
            <maml:description>
                <maml:para>Creates a web correlation policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebCorrelationPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a web correlation policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebCorrelationPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyParameteredRule or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyParameteredRule or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>IncludeProfileInformation</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value specifying whether to include profile information.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyParameteredRule or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyParameteredRule or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisplayResponsePage</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the boolean value specifying whether to display response page in alerts.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>IncludeProfileInformation</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value specifying whether to include profile information.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>WebCorrelationPolicyParameteredRule</maml:title>
            <maml:alert>
                <maml:para>WebCorrelationPolicyParameteredRule
1. Name - String type. Required. The name of the rule
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyParameteredRule = [WebCorrelationPolicyParameteredRule]::new()
$WebCorrelationPolicyParameteredRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebCorrelationPolicyParameteredRule.Enabled = $true
$WebCorrelationPolicyParameteredRule.Severity = "informative"
$WebCorrelationPolicyParameteredRule.Action = "none"
$WebCorrelationPolicyParameteredRule.FollowedAction = "Long IP Block"
$WebCorrelationPolicyParameteredRule.Parameters = @{ "values" = @{} }</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebCorrelationPolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyException = [WebCorrelationPolicyException]::new()
$WebCorrelationPolicyException.RuleName = "Forceful Browsing"
$WebCorrelationPolicyException.Comment = "comment"
$WebCorrelationPolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebCorrelationPolicyPredicateHTTTPRequestHeaderValue
1. Type - httpRequestHeaderValue type. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Name - String type.
4. Values - String type. List of values to match.</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue = [WebCorrelationPolicyPredicateHTTTPRequestHeaderValue]::new()
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Type = [value is unknown due to poor documentation]
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Operation = "atLeastOne"
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Name = "some name"
$WebCorrelationPolicyPredicateHTTTPRequestHeaderValue.Values = "value1"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebCorrelationPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.</maml:para>
                <maml:para>Example:
$WebCorrelationPolicyApplyTo = [WebCorrelationPolicyApplyTo]::new()
$WebCorrelationPolicyApplyTo.SiteName = "some site"
$WebCorrelationPolicyApplyTo.ServerGroupName = "some group"
$WebCorrelationPolicyApplyTo.WebServiceName = "some web service"
$WebCorrelationPolicyApplyTo.WebApplicationName = "some web app"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The “{ILLEGAL_ARGUMENT_NAME}” entered is illegal
IMP-10017 - Service not found
IMP-10032 - The “{ILLEGAL_FIELD_NAME}” value entered is illegal
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10141 - Value must be greater than or equal to {MIN_VALUE}
IMP-10144 - Value must be less than or equal to {MAX_VALUE}
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}
IMP-10912 - Invalid value for parameter {PARAMETER_NAME} in rule {RULE_NAME}, policy {POLICY_NAME} – expecting an integer between {MIN_VALUE} and {MAX_VALUE}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebCorrelationPolicyParameteredRule = [WebCorrelationPolicyParameteredRule]::new()
$WebCorrelationPolicyParameteredRule.Name = "Recommended for Blocking for General Applications - Legacy"
$WebCorrelationPolicyParameteredRule.Enabled = $true
$WebCorrelationPolicyParameteredRule.Severity = "informative"
$WebCorrelationPolicyParameteredRule.Action = "none"
$WebCorrelationPolicyParameteredRule.FollowedAction = "Long IP Block"
$WebCorrelationPolicyParameteredRule.Parameters = @{ "values" = @{} }
 
$WebCorrelationPolicyApplyTo = [WebCorrelationPolicyApplyTo]::new()
$WebCorrelationPolicyApplyTo.SiteName = "some site"
$WebCorrelationPolicyApplyTo.ServerGroupName = "some group"
$WebCorrelationPolicyApplyTo.WebServiceName = "some web service"
$WebCorrelationPolicyApplyTo.WebApplicationName = "some web app"
 
New-SecureSphereWebCorrelationPolicy -PolicyName "some policy" -Rules $WebCorrelationPolicyParameteredRule -DisplayResponsePage $true -IncludeProfileInformation $true -ApplyTo $WebCorrelationPolicyApplyTo -Exceptions [predicates]
 
Due to lack of official documentation it is hard to specify $Exceptions argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70811.htm for the examples instead.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70811.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebCorrelationPolicy</command:name>
            <maml:description>
                <maml:para>Deletes the web correlation policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebCorrelationPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the web correlation policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebCorrelationPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10030 - Delete Not Permitted: default object
IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebCorrelationPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/70815.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebProfilePolicies</command:name>
            <maml:description>
                <maml:para>Retrieves the names of all web profile policies.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebProfilePolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the names of all web profile policies.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebProfilePolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"policies":[
"Web Profile Policy",
"My Custom Profile Policy"
]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebProfilePolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69906.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebProfilePolicy</command:name>
            <maml:description>
                <maml:para>Retrieves the web profile policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebProfilePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Retrieves the web profile policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebProfilePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebProfilePolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69907.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebProfilePolicy</command:name>
            <maml:description>
                <maml:para>Updates a web profile policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebProfilePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Updates a web profile policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebProfilePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfilePolicyParameteredRule or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebProfilePolicyParameteredRule or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApuConfig</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies auto profile update configuration per rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfilePolicyAPURuleConfig or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebProfilePolicyAPURuleConfig or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisableLearning</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the boolean value specifying whether to disable learning.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayResponsePage</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value specifying whether to display response page.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfilePolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebProfilePolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfilePolicyParameteredRule or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebProfilePolicyParameteredRule or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApuConfig</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies auto profile update configuration per rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfilePolicyAPURuleConfig or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebProfilePolicyAPURuleConfig or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisableLearning</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the boolean value specifying whether to disable learning.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DisplayResponsePage</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value specifying whether to display response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfilePolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebProfilePolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>WebProfilePolicyParameteredRule
1. Name - String type. Required. The name of the rule
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$WebProfilePolicyParameteredRule = [WebProfilePolicyParameteredRule]::new()
$WebProfilePolicyParameteredRule.Name = "Cookie Injection"
$WebProfilePolicyParameteredRule.Enabled = $true
$WebProfilePolicyParameteredRule.Severity = "high"
$WebProfilePolicyParameteredRule.Action = "none"
$WebProfilePolicyParameteredRule.FollowedAction = "Short IP Block"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$WebProfilePolicyException = [WebProfilePolicyException]::new()
$WebProfilePolicyException.RuleName = "Forceful Browsing"
$WebProfilePolicyException.Comment = "comment"
$WebProfilePolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyAPURuleConfig
1. Enabled - Boolean type. Boolean value specifying whether this configuration is enabled
2. Hours - UInt32 type. SecureSphere will take action that is specific to the rule if the rule was invoked from at least S different sources and was seen this way at least N times altogether over at least H different hours.
3. Occurrences - UInt32 type. SecureSphere will take action that is specific to the rule if the rule was invoked from at least S different sources and was seen this way at least N times altogether over at least H different hours.
4. Sources - UInt32 type. SecureSphere will take action that is specific to the rule if the rule was invoked from at least S different sources and was seen this way at least N times altogether over at least H different hours.</maml:para>
                <maml:para>Example:
$WebProfilePolicyAPURuleConfig = [WebProfilePolicyAPURuleConfig]::new()
$WebProfilePolicyAPURuleConfig.Enabled = $false
$WebProfilePolicyAPURuleConfig.Hours = 10
$WebProfilePolicyAPURuleConfig.Occurrences = 50
$WebProfilePolicyAPURuleConfig.Sources = 50</maml:para>
                <maml:para></maml:para>
                <maml:para></maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.</maml:para>
                <maml:para>Example:
$WebProfilePolicyApplyTo = [WebProfilePolicyApplyTo]::new()
$WebProfilePolicyApplyTo.SiteName = "some site"
$WebProfilePolicyApplyTo.ServerGroupName = "some group"
$WebProfilePolicyApplyTo.WebServiceName = "some web service"
$WebProfilePolicyApplyTo.WebApplicationName = "some web app"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyPredicateHTTPVersion
1. Type - httpRequestHeaderValue type. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match.</maml:para>
                <maml:para>Example:
$WebProfilePolicyPredicateHTTPVersion = [WebProfilePolicyPredicateHTTPVersion]::new()
$WebProfilePolicyPredicateHTTPVersion.Type = [value is unknown due to poor documentation]
$WebProfilePolicyPredicateHTTPVersion.Operation = "atLeastOne"
$WebProfilePolicyPredicateHTTPVersion.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The “{ILLEGAL_ARGUMENT_NAME}” entered is illegal
IMP-10017 - Service not found
IMP-10032 - The “{ILLEGAL_FIELD_NAME}” value entered is illegal
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10910 - Rule {RULE_NAME} does not support Automatic Profile Update configuration
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebProfilePolicyParameteredRule = [WebProfilePolicyParameteredRule]::new()
$WebProfilePolicyParameteredRule.Name = "Cookie Injection"
$WebProfilePolicyParameteredRule.Enabled = $true
$WebProfilePolicyParameteredRule.Severity = "high"
$WebProfilePolicyParameteredRule.Action = "none"
$WebProfilePolicyParameteredRule.FollowedAction = "Short IP Block"
 
$WebProfilePolicyAPURuleConfig = [WebProfilePolicyAPURuleConfig]::new()
$WebProfilePolicyAPURuleConfig.Enabled = $false
$WebProfilePolicyAPURuleConfig.Hours = 10
$WebProfilePolicyAPURuleConfig.Occurrences = 50
$WebProfilePolicyAPURuleConfig.Sources = 50
 
$WebProfilePolicyApplyTo = [WebProfilePolicyApplyTo]::new()
$WebProfilePolicyApplyTo.SiteName = "some site"
$WebProfilePolicyApplyTo.ServerGroupName = "some group"
$WebProfilePolicyApplyTo.WebServiceName = "some web service"
$WebProfilePolicyApplyTo.WebApplicationName = "some web app"
 
Edit-SecureSphereWebProfilePolicy -PolicyName "some policy" -Rules $WebProfilePolicyParameteredRule -DisableLearning $true -DisplayResponsePage $true -ApplyTo $WebProfilePolicyApplyTo -ApuConfig $WebProfilePolicyAPURuleConfig -Exceptions [predicates]
 
Due to lack of official documentation it is hard to specify $Exceptions argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69911.htm for the examples instead.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69911.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebProfilePolicy</command:name>
            <maml:description>
                <maml:para>Creates a web profile policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebProfilePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Creates a web profile policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebProfilePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Rules</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies all applied rules.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfilePolicyParameteredRule or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebProfilePolicyParameteredRule or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Exceptions</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApuConfig</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies auto profile update configuration per rule.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfilePolicyAPURuleConfig or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebProfilePolicyAPURuleConfig or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisableLearning</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the boolean value specifying whether to disable learning.</maml:para>
                    </maml:description>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayResponsePage</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value specifying whether to display response page.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebProfilePolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebProfilePolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Rules</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies all applied rules.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfilePolicyParameteredRule or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebProfilePolicyParameteredRule or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Exceptions</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies exceptions to this policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebCorrelationPolicyException or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebCorrelationPolicyException or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApuConfig</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies auto profile update configuration per rule.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfilePolicyAPURuleConfig or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebProfilePolicyAPURuleConfig or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">DisableLearning</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the boolean value specifying whether to disable learning.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Boolean</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DisplayResponsePage</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value specifying whether to display response page.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies sites or Server groups or Services or Applications to apply this policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebProfilePolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebProfilePolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>WebProfilePolicyParameteredRule
1. Name - String type. Required. The name of the rule
2. Enabled - Boolean type. Required. Boolean value specifying whether this rule is enabled
3. Severity - String type. Required. The severity of the rule. Expected values: "noAlert", "informative", "low", "medium", "high".
4. Action - String type. Required. Immediate action when this rule is invoked. Expected values: "none", "block"
5. FollowedAction - String type. Required. Followed action after this rule is invoked.
6. Parameters - Map[String, Object] type. Required. Parameters that are specific to certain rules.</maml:para>
                <maml:para>Example:
$WebProfilePolicyParameteredRule = [WebProfilePolicyParameteredRule]::new()
$WebProfilePolicyParameteredRule.Name = "Cookie Injection"
$WebProfilePolicyParameteredRule.Enabled = $true
$WebProfilePolicyParameteredRule.Severity = "high"
$WebProfilePolicyParameteredRule.Action = "none"
$WebProfilePolicyParameteredRule.FollowedAction = "Short IP Block"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyException
1. RuleName - String type. Required. The name of the rule to which the exception refers.
2. Comment - String type. Required. User comment for the exception.
3. Predicates - Different predicate types. Required. Predicates for which the exception will apply.</maml:para>
                <maml:para>Example:
$WebProfilePolicyException = [WebProfilePolicyException]::new()
$WebProfilePolicyException.RuleName = "Forceful Browsing"
$WebProfilePolicyException.Comment = "comment"
$WebProfilePolicyException.Predicates = [..any predicate type object\s..; See predicate types examples]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyAPURuleConfig
1. Enabled - Boolean type. Boolean value specifying whether this configuration is enabled
2. Hours - UInt32 type. SecureSphere will take action that is specific to the rule if the rule was invoked from at least S different sources and was seen this way at least N times altogether over at least H different hours.
3. Occurrences - UInt32 type. SecureSphere will take action that is specific to the rule if the rule was invoked from at least S different sources and was seen this way at least N times altogether over at least H different hours.
4. Sources - UInt32 type. SecureSphere will take action that is specific to the rule if the rule was invoked from at least S different sources and was seen this way at least N times altogether over at least H different hours.</maml:para>
                <maml:para>Example:
$WebProfilePolicyAPURuleConfig = [WebProfilePolicyAPURuleConfig]::new()
$WebProfilePolicyAPURuleConfig.Enabled = $false
$WebProfilePolicyAPURuleConfig.Hours = 10
$WebProfilePolicyAPURuleConfig.Occurrences = 50
$WebProfilePolicyAPURuleConfig.Sources = 50</maml:para>
                <maml:para></maml:para>
                <maml:para></maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. WebApplicationName - String type. Required. The name of the web application.</maml:para>
                <maml:para>Example:
$WebProfilePolicyApplyTo = [WebProfilePolicyApplyTo]::new()
$WebProfilePolicyApplyTo.SiteName = "some site"
$WebProfilePolicyApplyTo.ServerGroupName = "some group"
$WebProfilePolicyApplyTo.WebServiceName = "some web service"
$WebProfilePolicyApplyTo.WebApplicationName = "some web app"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>WebProfilePolicyPredicateHTTPVersion
1. Type - httpRequestHeaderValue type. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match.</maml:para>
                <maml:para>Example:
$WebProfilePolicyPredicateHTTPVersion = [WebProfilePolicyPredicateHTTPVersion]::new()
$WebProfilePolicyPredicateHTTPVersion.Type = [value is unknown due to poor documentation]
$WebProfilePolicyPredicateHTTPVersion.Operation = "atLeastOne"
$WebProfilePolicyPredicateHTTPVersion.Values = "value1"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006Site not found
IMP-10008 - Server Group not found
IMP-10014 - Application not found
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The “{ILLEGAL_ARGUMENT_NAME}” entered is illegal
IMP-10017 - Service not found
IMP-10032 - The “{ILLEGAL_FIELD_NAME}” value entered is illegal
IMP-10119 - Predicate type is not supported: {PREDICATE_TYPE}
IMP-10811 - Rule {RULE_NAME} not found in policy
IMP-10831 - Multiple predicates of the type {PREDICATE_TYPE} are not supported
IMP-10904 - A followed action cannot be set for a rule with 'No Alert' severity
IMP-10905 - One of the predicates has an empty list and cannot be saved
IMP-10906 - Rule {RULE_NAME} not supported for this policy type
IMP-10907 - Rule {RULE_NAME} does not support parameter: {PARAMETER_NAME}
IMP-10908 - Rule {RULE_NAME} does not support parameters
IMP-10909 - The same rule has been used multiple times: {RULE_NAME}
IMP-10910 - Rule {RULE_NAME} does not support Automatic Profile Update configuration
IMP-10911 - Illegal value for Parameter {PARAMETER_NAME} in Rule {RULE_NAME}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebProfilePolicyParameteredRule = [WebProfilePolicyParameteredRule]::new()
$WebProfilePolicyParameteredRule.Name = "Cookie Injection"
$WebProfilePolicyParameteredRule.Enabled = $true
$WebProfilePolicyParameteredRule.Severity = "high"
$WebProfilePolicyParameteredRule.Action = "none"
$WebProfilePolicyParameteredRule.FollowedAction = "Short IP Block"
 
$WebProfilePolicyAPURuleConfig = [WebProfilePolicyAPURuleConfig]::new()
$WebProfilePolicyAPURuleConfig.Enabled = $false
$WebProfilePolicyAPURuleConfig.Hours = 10
$WebProfilePolicyAPURuleConfig.Occurrences = 50
$WebProfilePolicyAPURuleConfig.Sources = 50
 
$WebProfilePolicyApplyTo = [WebProfilePolicyApplyTo]::new()
$WebProfilePolicyApplyTo.SiteName = "some site"
$WebProfilePolicyApplyTo.ServerGroupName = "some group"
$WebProfilePolicyApplyTo.WebServiceName = "some web service"
$WebProfilePolicyApplyTo.WebApplicationName = "some web app"
 
New-SecureSphereWebProfilePolicy -PolicyName "some policy" -Rules $WebProfilePolicyParameteredRule -DisableLearning $true -DisplayResponsePage $true -ApplyTo $WebProfilePolicyApplyTo -ApuConfig $WebProfilePolicyAPURuleConfig -Exceptions [predicates]
 
Due to lack of official documentation it is hard to specify $Exceptions argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69913.htm for the examples instead.</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69913.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebProfilePolicy</command:name>
            <maml:description>
                <maml:para>Deletes the web correlation policy, indicated by the path parameter: policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebProfilePolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Deletes the web correlation policy, indicated by the path parameter: policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebProfilePolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found
IMP-10147 - This is a predefined ADC item that cannot be deleted
IMP-10178 - The {ENTITY_NAME} cannot be deleted since it is connected to {CONNECTED_TO}</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebProfilePolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/69914.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereWebServiceCustomPolicy</command:name>
            <maml:description>
                <maml:para>Returns a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereWebServiceCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
...
}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found
IMP-10090 - Unsupported item type Policy with unsupported match criteria</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereWebServiceCustomPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61863.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Get-SecureSphereAllWebServiceCustomPolicies</command:name>
            <maml:description>
                <maml:para>Returns a list of names of all Web Service Custom Policies in the system.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SecureSphereAllWebServiceCustomPolicies</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Returns a list of names of all Web Service Custom Policies in the system.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Get-SecureSphereAllWebServiceCustomPolicies</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters />
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">Response Body</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10"></maml:uri>
                </dev:type>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>{
"customWebPolicies": ["Policy 1",
"Policy 2"]}</maml:para>
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Get-SecureSphereAllWebServiceCustomPolicies</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61864.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>New-SecureSphereWebServiceCustomPolicy</command:name>
            <maml:description>
                <maml:para>Create a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>SecureSphereWebServiceCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Create a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>New-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Enabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value specifying whether to enable policy.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>true</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Severity</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies an alert severity.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Action</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies policy action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FollowedAction</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>OneAlertPerSession</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value indicating whether to allow only one alert to be created for every web session.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayResponsePage</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value indicating whether to show the response page in alerts.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of services to apply the policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServiceCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebServiceCustomPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>MatchCriteria</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">MatchCriteria type objects or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>MatchCriteria type objects or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>New-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Enabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value specifying whether to enable policy.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>true</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Severity</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies an alert severity.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Action</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies policy action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FollowedAction</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>OneAlertPerSession</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value indicating whether to allow only one alert to be created for every web session.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DisplayResponsePage</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value indicating whether to show the response page in alerts.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of services to apply the policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebServiceCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebServiceCustomPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>MatchCriteria</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">MatchCriteria type objects or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>MatchCriteria type objects or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebServiceCustomPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.</maml:para>
                <maml:para>Note: The following match criteria are not supported:
1) Account Takeover Protection Results
2) CAPTCHA Challenge Response
3) Fraud Prevention Results. The [multiple] match criterion can be used more than once.</maml:para>
                <maml:para>Example:
$WebServiceCustomPolicyApplyTo = [WebServiceCustomPolicyApplyTo]::new()
$WebServiceCustomPolicyApplyTo.SiteName = "some site"
$WebServiceCustomPolicyApplyTo.ServerGroupName = "some group"
$WebServiceCustomPolicyApplyTo.WebServiceName = "some web service"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaApplicationUser
1. Type - String type. Match Criterion name
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - Any type. Required. List of user names to match. At least one of the values is mandatory
4. MatchNoOrUnknownUser - Boolean type. Indicates whether to match events with No or Unknown User. Optional for create/update. Default: false</maml:para>
                <maml:para>Example:
$MatchCriteriaApplicationUser = [MatchCriteriaApplicationUser]::new()
$MatchCriteriaApplicationUser.Type = [applicationUser is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaApplicationUser.Operation = "atLeastOne"
$MatchCriteriaApplicationUser.Values = @("My IP Group")
$MatchCriteriaApplicationUser.MatchNoOrUnknownUser = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaAuthenticatedSession
1. Type - String type. Match Criterion name
2. Value - Boolean type. Required. List of user names to match. At least one of the values is mandatory</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticatedSession = [MatchCriteriaAuthenticatedSession]::new()
$MatchCriteriaAuthenticatedSession.Type = [authenticatedSession is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticatedSession.Value = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaAuthenticationResult
1. Type - String type. Match Criterion name
2. Value - String type. Required. Expected values: "failed", "successful"</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticationResult = [MatchCriteriaAuthenticationResult]::new()
$MatchCriteriaAuthenticationResult.Type = [authenticationResult is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticationResult.Value = "successful"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaAuthenticationURL
1. Type - String type. Match Criterion name
2. Value - String type. Required. Expected values: "no", "yes", "yesWithLoginFields"</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticationURL = [MatchCriteriaAuthenticationURL]::new()
$MatchCriteriaAuthenticationURL.Type = [authenticationUrl is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticationURL.Value = "yes"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaClientType [Threatradar Bot Protection]
1. Type - String type. Match Criterion name
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. ClientTypes - String type. Required. List of client types to match. Expected values: "trustedBots", "whiteListedBots", "badBot", "generalBot", "unknown", "human"</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticationURL = [MatchCriteriaAuthenticationURL]::new()
$MatchCriteriaAuthenticationURL.Type = [clientTypeBotProtection is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticationURL.Operation = "excludeAll"
$MatchCriteriaAuthenticationURL.ClientTypes = "trustedBots"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaDataSet [Attribute Lookup]
1. Type - String type. Match Criterion name
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Field - String type. Name of field to search in the event. Expected values: "acceptLanguages", "additionalLoginField", "contentType", "cookieNames", "cookies", "deviceID", "fileTypes", "headers", "hostNames", "methods", "parameters", "proxyIpAddresses", "refererHostAndURL", "referrerHostname", "referrerUrl", "responseCode", "sourceIPAddresses", "url", "user", "userAgent"
4. LookupDataset - String type. Name of data set to search in.
5. Attribute - String type. Name of attribute to search in the data set. Values can be obtained via API: "Get Lookup Data Set Columns".
6. SearchInUserValues - String type. List of user defined values table. Optional (if searchInLookupDataset is not defined).
7. SearchInLookupDataset - String type. List of lookup datasets to search in. Optional (if searchInUserValues is not defined).</maml:para>
                <maml:para>Example:
$MatchCriteriaDataSet = [MatchCriteriaDataSet]::new()
$MatchCriteriaDataSet.Type = [datasetAttributeLookup is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaDataSet.Operation = "excludeAll"
$MatchCriteriaDataSet.Field = "hostNames"
$MatchCriteriaDataSet.LookupDataset = "some name"
$MatchCriteriaDataSet.Attribute = "..."</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaEnrichmentData
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. UserDefinedFieldName - String type. Name of field to search in the event.
4. SearchInUserValues - String type. List of user defined values table. Optional (if searchInLookupDataset is not defined)
5. SearchInLookupDataset - String type. List of lookup datasets to search in. Optional (if searchInUserValues is not defined).
6. MatchUnknownValue - Boolean type. Match criterion when value does not exist. Default: false</maml:para>
                <maml:para>Example:
$MatchCriteriaEnrichmentData = [MatchCriteriaEnrichmentData]::new()
$MatchCriteriaEnrichmentData.Type = [enrichmentData is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaEnrichmentData.Operation = "excludeAll"
$MatchCriteriaEnrichmentData.UserDefinedFieldName = "some field"
$MatchCriteriaEnrichmentData.SearchInUserValues = "some value"
$MatchCriteriaEnrichmentData.SearchInLookupDataset = "some data set"
$MatchCriteriaEnrichmentData.MatchUnknownValue = $false</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaGenericDictionary
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. SearchMode - String type. Match type for values. Expected values: "contains", "exact"
4. Dictionaries - String type. List of dictionary names to match. At least one value is mandatory.
5. Locations - String type. Locations to search in. Expected values: "url", "parameters", "headers", "urlsAndParameters", "responseContent", "nonNormalizedUrl"</maml:para>
                <maml:para>Example:
$MatchCriteriaGenericDictionary = [MatchCriteriaGenericDictionary]::new()
$MatchCriteriaGenericDictionary.Type = [genericDictionarySearch is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaGenericDictionary.Operation = "excludeAll"
$MatchCriteriaGenericDictionary.SearchMode = "exact"
$MatchCriteriaGenericDictionary.Dictionaries = @("dictionary1", "dictionary2")
$MatchCriteriaGenericDictionary.Locations = "headers"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequest
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "matchAll", "matchAny", "matchNone"
3. MatchValues - [matchValue] type. Value to match in part of the request. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequest = [MatchCriteriaHTTPRequest]::new()
$MatchCriteriaHTTPRequest.Type = [httpRequest is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequest.Operation = "matchNone"
$MatchCriteriaHTTPRequest.MatchValues = [matchValue is specified in official documentation but it is still unknown what to specify exactly]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestMatchValue
1. Part - String type. Location in request to search in. Expected values: "url", "parameter", "header"
2. Name - String type. Name of part to search.
3. Operation - String type. Match operation for values. Expected values: "includes", "doesNotInclude", "matchRegExp", "doNotMatchRegExp"
4. Value - String type. Value to match.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestMatchValue = [MatchCriteriaHTTPRequestMatchValue]::new()
$MatchCriteriaHTTPRequestMatchValue.Part = "url"
$MatchCriteriaHTTPRequestMatchValue.Name = "some name"
$MatchCriteriaHTTPRequestMatchValue.Operation = "includes"
$MatchCriteriaHTTPRequestMatchValue.Value = "accounting"</maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestAcceptLanguage (Header)
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestAcceptLanguage = [MatchCriteriaHTTPRequestAcceptLanguage]::new()
$MatchCriteriaHTTPRequestAcceptLanguage.Type = [httpRequestAcceptLanguage is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestAcceptLanguage.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestAcceptLanguage.Values = @("value1", "value2")</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestContentType (Header)
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestContentType = [MatchCriteriaHTTPRequestContentType]::new()
$MatchCriteriaHTTPRequestContentType.Type = [httpRequestContentType is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestContentType.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestContentType.CookieNames = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPCookieName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. CookieNames - MatchCriteriaHTTPCookieNameCookie type or custom array. Value to match in part of the request. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPCookieName = [MatchCriteriaHTTPCookieName]::new()
$MatchCriteriaHTTPCookieName.Type = [httpRequestCookieName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPCookieName.Operation = "atLeastOne"
$MatchCriteriaHTTPCookieName.CookieNames = [MatchCriteriaHTTPCookieNameCookie list or custom array]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPCookieNameCookie
1. Cookie - String type. Name of part to search.
2. MatchType - String type. Match type for cookie name. Expected values: "prefix", "exact"</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPCookieNameCookie = [MatchCriteriaHTTPCookieNameCookie]::new()
$MatchCriteriaHTTPCookieNameCookie.Cookie = "some cookie"
$MatchCriteriaHTTPCookieNameCookie.MatchType = "exact"</maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestFileExtension
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestFileExtension = [MatchCriteriaHTTPRequestFileExtension]::new()
$MatchCriteriaHTTPRequestFileExtension.Type = [httpRequestFileExtension is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestFileExtension.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestFileExtension.CookieNames = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestCookies
1. Type - String type. Match Criterion name.
2. Name - String type. Name of the cookie.
3. Match - String type. Match operation for values. Expected values: "prefix", "exact"
4. Values - String type. List of values to match. At least one value is mandatory.
5. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestCookies = [MatchCriteriaHTTPRequestCookies]::new()
$MatchCriteriaHTTPRequestCookies.Type = [httpRequestCookies is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestCookies.Name = "some name"
$MatchCriteriaHTTPRequestCookies.Match = "exact"
$MatchCriteriaHTTPRequestCookies.Values = @("value1", "value2")
$MatchCriteriaHTTPRequestCookies.Operation = "atLeastOne"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestHeaderValue
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.
4. Name - String type. Header name.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestHeaderValue = [MatchCriteriaHTTPRequestHeaderValue]::new()
$MatchCriteriaHTTPRequestHeaderValue.Type = [httpRequestHeaderValue is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestHeaderValue.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestHeaderValue.Values = @("value1", "value2")
$MatchCriteriaHTTPRequestHeaderValue.Name = "some name"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestHeaderName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestHeaderName = [MatchCriteriaHTTPRequestHeaderName]::new()
$MatchCriteriaHTTPRequestHeaderName.Type = [httpRequestHeaderName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestHeaderName.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestHeaderName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestHostName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestHostName = [MatchCriteriaHTTPRequestHostName]::new()
$MatchCriteriaHTTPRequestHostName.Type = [httpRequestHostName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestHostName.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestHostName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestMethod
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestMethod = [MatchCriteriaHTTPRequestMethod]::new()
$MatchCriteriaHTTPRequestMethod.Type = [httpRequestMethod is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestMethod.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestMethod.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestParameterName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestParameterName = [MatchCriteriaHTTPRequestParameterName]::new()
$MatchCriteriaHTTPRequestParameterName.Type = [httpRequestParameterName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestParameterName.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestParameterName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestParameterNamePrefix
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestParameterNamePrefix = [MatchCriteriaHTTPRequestParameterNamePrefix]::new()
$MatchCriteriaHTTPRequestParameterNamePrefix.Type = [httpRequestParameterNamePrefix is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestParameterNamePrefix.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestParameterNamePrefix.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestRefererHostname
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestRefererHostname = [MatchCriteriaHTTPRequestRefererHostname]::new()
$MatchCriteriaHTTPRequestRefererHostname.Type = [httpRequestRefererNamePrefix is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestRefererHostname.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestRefererHostname.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestRefererURL
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestRefererURL = [MatchCriteriaHTTPRequestRefererURL]::new()
$MatchCriteriaHTTPRequestRefererURL.Type = [httpRequestRefererUrl is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestRefererURL.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestRefererURL.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestURL
1. Type - String type. Match Criterion name.
2. Match - String type. Match type for URLs. Expected values: "exact", "prefix"
3. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
4. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestURL = [MatchCriteriaHTTPRequestURL]::new()
$MatchCriteriaHTTPRequestURL.Type = [httpRequestUrl is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestURL.Match = "prefix"
$MatchCriteriaHTTPRequestURL.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestURL.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestUserAgent
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestUserAgent = [MatchCriteriaHTTPRequestUserAgent]::new()
$MatchCriteriaHTTPRequestUserAgent.Type = [httpRequestUserAgent is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestUserAgent.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestUserAgent.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPResponseHeaderName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPResponseHeaderName = [MatchCriteriaHTTPResponseHeaderName]::new()
$MatchCriteriaHTTPResponseHeaderName.Type = [httpResponseHeaderName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPResponseHeaderName.Operation = "atLeastOne"
$MatchCriteriaHTTPResponseHeaderName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPResponseCode
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - UInt32 type. List of values to match. At least one value is mandatory. Code is a 3-digit number.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPResponseCode = [MatchCriteriaHTTPResponseCode]::new()
$MatchCriteriaHTTPResponseCode.Type = [httpResponseCode is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPResponseCode.Operation = "atLeastOne"
$MatchCriteriaHTTPResponseCode.Values = @(403, 404)</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPSession
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "equals", "notEquals"
3. Value - String type. Value to match. Expected values: "validated", "invalidated", "no session"</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPSession = [MatchCriteriaHTTPSession]::new()
$MatchCriteriaHTTPSession.Type = [httpSession is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPSession.Operation = "equals"
$MatchCriteriaHTTPSession.Value = "validated"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaLookupDataSetSearch
1. Type - String type. Match Criterion name
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Field - String type. Name of field to search in the event. Expected values: "acceptLanguages", "additionalLoginField", "contentType", "cookieNames", "cookies", "deviceID", "fileTypes", "headers", "hostNames", "methods", "parameters", "proxyIpAddresses", "refererHostAndURL", "referrerHostname", "referrerUrl", "responseCode", "sourceIPAddresses", "url", "user", "userAgent"
4. SearchInUserValues - String type. List of user defined values table. Optional (if searchInLookupDataset is not defined).
5. SearchInLookupDataset - String type. List of lookup datasets to search in. Optional (if searchInUserValues is not defined).
6. MatchUnknownValue - Boolean type. Match predicate when value does not exist. Optional. Default value: false.</maml:para>
                <maml:para>Example:
$MatchCriteriaLookupDataSetSearch = [MatchCriteriaLookupDataSetSearch]::new()
$MatchCriteriaLookupDataSetSearch.Type = [lookupDatasetSearch is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaLookupDataSetSearch.Operation = "excludeAll"
$MatchCriteriaLookupDataSetSearch.Field = "hostNames"
$MatchCriteriaLookupDataSetSearch.MatchUnknownValue = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaNumberOfOccurrences
1. Type - String type. Match Criterion name.
2. NumTimes - UInt32 type. Number of times occurred.
2. WithinSeconds - UInt32 type. Size of time window in seconds.
3. Context - String type. Context to count occurrences. Expected values: "serverGroup", "originationSession", "sourceIp", "user"</maml:para>
                <maml:para>Example:
$MatchCriteriaNumberOfOccurrences = [MatchCriteriaNumberOfOccurrences]::new()
$MatchCriteriaNumberOfOccurrences.Type = [numberOfOccurrences is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaNumberOfOccurrences.NumTimes = 4
$MatchCriteriaNumberOfOccurrences.WithinSeconds = 5
$MatchCriteriaNumberOfOccurrences.Context = "user"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaProfiledRefererHost
1. Type - String type. Match Criterion name.
2. Value - String type. Expected values: "yes", "no"</maml:para>
                <maml:para>Example:
$MatchCriteriaProfiledRefererHost = [MatchCriteriaProfiledRefererHost]::new()
$MatchCriteriaProfiledRefererHost.Type = [profiledRefererHost is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaProfiledRefererHost.Value = "no"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaProtocols
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Protocols - String type. Protocols to match. Expected values: "http", "https"</maml:para>
                <maml:para>Example:
$MatchCriteriaProfiledRefererHost = [MatchCriteriaProfiledRefererHost]::new()
$MatchCriteriaProfiledRefererHost.Type = [protocols is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaProfiledRefererHost.Operation = "excludeAll"
$MatchCriteriaProfiledRefererHost.Protocols = "https"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaProxyIPAddresses
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. IpGroups - String[] type. List of names of IP Groups to search in. Optional (if userDefined is provided). If specified, at least one value is mandatory. Values can be obtained via API: "Get All IP Group entries"
4. UserDefined - String[] type. List of IPs to match. Optional (if ipGroups is provided). If specified, at least one value is mandatory.
5. MatchNonProxied - Boolean type. Match events with no proxies. Optional. Default: false.</maml:para>
                <maml:para>Example:
$MatchCriteriaProxyIPAddresses = [MatchCriteriaProxyIPAddresses]::new()
$MatchCriteriaProxyIPAddresses.Type = [proxyIpAddresses is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaProxyIPAddresses.Operation = "atLeastOne"
$MatchCriteriaProxyIPAddresses.IpGroups = "group1"
$MatchCriteriaProxyIPAddresses.UserDefined = "192.168.0.55"
$MatchCriteriaProxyIPAddresses.MatchNonProxied = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSensitiveDictionarySearch
1. Type - String type. Match Criterion name.
2. SearchMode - String[] type. Match operation for values. Expected values: "contains", "exact"
3. Dictionaries - String[] type. List of dictionary names to match. At least one value is mandatory.
4. Locations - String[] type. Locations to search in. Expected values: "url", "parameters", "headers", "urlsAndParameters", "responseContent", "nonNormalizedUrl"</maml:para>
                <maml:para>Example:
$MatchCriteriaSensitiveDictionarySearch = [MatchCriteriaSensitiveDictionarySearch]::new()
$MatchCriteriaSensitiveDictionarySearch.Type = [sensitiveDictionarySearch is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSensitiveDictionarySearch.Operation = "exact"
$MatchCriteriaSensitiveDictionarySearch.Dictionaries = "dictionary1"
$MatchCriteriaSensitiveDictionarySearch.Locations = "headers"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSignatures
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Signatures - Signature type. Signatures to match.</maml:para>
                <maml:para>Example:
$MatchCriteriaSignatures = [MatchCriteriaSignatures]::new()
$MatchCriteriaSignatures.Type = [signatures is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSignatures.Operation = "atLeastOne"
$MatchCriteriaSignatures.Values = [MatchCriteriaSignaturesSignature type or custom array]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSignaturesSignature
1. Name - String type. Name of the signature
2. IsUserDefined - Boolean type. Specify if signature is User Defined or Predefined.</maml:para>
                <maml:para>Example:
$MatchCriteriaSignaturesSignature = [MatchCriteriaSignaturesSignature]::new()
$MatchCriteriaSignaturesSignature.Name = "some name"
$MatchCriteriaSignaturesSignature.IsUserDefined = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSourceGeolocation
1. Type - String type. Match Criterion name.
2. Values - String[] type. Name of countries to match. Optional. Mandatory if applyIfUnidentified is false.
3. ApplyIfUnidentified - Boolean type. Indicate whether to apply rule to unidentified locations. Optional. Default value: false.
3. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"</maml:para>
                <maml:para>Example:
$MatchCriteriaSourceGeolocation = [MatchCriteriaSourceGeolocation]::new()
$MatchCriteriaSourceGeolocation.Type = [sourceGeolocation is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSourceGeolocation.Values = @("Value1", "Value2")
$MatchCriteriaSourceGeolocation.ApplyIfUnidentified = $false
$MatchCriteriaSourceGeolocation.Operation = "atLeastOne"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSourceIPAddresses
1. Type - sourceIpAddresses. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. IpGroups - String type. List of ipGroups to match. Optional (if userDefined is provided). If specified, at least one value is mandatory. Values can be obtained via API: "Get All IP Group entries".
4. UserDefined - String type. List of user defined IP addresses. Optional (if ipGroups is provided). If specified, at least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaSourceIPAddresses = [MatchCriteriaSourceIPAddresses]::new()
$MatchCriteriaSourceIPAddresses.Type = [sourceIpAddresses is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSourceIPAddresses.Operation = "atLeastOne"
$MatchCriteriaSourceIPAddresses.IpGroups = "some group"
$MatchCriteriaSourceIPAddresses.UserDefined = "1.2.3.4"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaTimeOfDay
1. Type - String type. Match Criterion name.
2. Restrictions - Restriction type. List of time periods to which restrict the rule. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaTimeOfDay = [MatchCriteriaTimeOfDay]::new()
$MatchCriteriaTimeOfDay.Type = [timeOfDay is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaTimeOfDay.Restrictions = [MatchCriteriaTimeOfDayRestriction objects or custom Array]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaTimeOfDayRestriction
1. DayOfWeek - String type. Expected values: "sunday", "monday", "tuesday", "wednesdsay", "thursday", "friday", "saturday"
2. From - String type. Format: "hh:mm". Period start time. mm: 00 or 30.
2. To - String type. Format: "hh:mm". Period end time. mm: 00 or 30.</maml:para>
                <maml:para>Example:
$MatchCriteriaTimeOfDayRestriction = [MatchCriteriaTimeOfDayRestriction]::new()
$MatchCriteriaTimeOfDayRestriction.DayOfWeek = "sunday"
$MatchCriteriaTimeOfDayRestriction.From = "4:01"
$MatchCriteriaTimeOfDayRestriction.To = "4:30"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaViolations
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaViolations = [MatchCriteriaViolations]::new()
$MatchCriteriaViolations.Type = [violations is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaViolations.Operation = "atLeastOne"
$MatchCriteriaViolations.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaWebPageResponseSize
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "lessOrEquals", "greaterThan"
3. Value - UInt32 type. Size of response page in bytes.</maml:para>
                <maml:para>Example:
$MatchCriteriaWebPageResponseSize = [MatchCriteriaWebPageResponseSize]::new()
$MatchCriteriaWebPageResponseSize.Type = [webPageResponseSize is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaWebPageResponseSize.Operation = "greaterThan"
$MatchCriteriaWebPageResponseSize.Values = 5</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaWebPageResponseTime
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "lessOrEquals", "greaterThan"
3. Value - UInt32 type. Size of response time in milliseconds.</maml:para>
                <maml:para>Example:
$MatchCriteriaWebPageResponseTime = [MatchCriteriaWebPageResponseTime]::new()
$MatchCriteriaWebPageResponseTime.Type = [webPageResponseTime is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaWebPageResponseTime.Operation = "greaterThan"
$MatchCriteriaWebPageResponseTime.Values = 5</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10005 - An item with this name already exists - please select a different name
IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "{ILLEGAL_ARGUMENT_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10023 - One of the parameters [searchInLookupDataset, searchInUserValues] is mandatory. Note: Refers to the Data Set Attribute Lookup and Enrichment Data match criteria. -OR- One of the parameters [ipGroups, userDefined] is mandatory. Note: Refers to the Source IP Addresses and Proxy IP Addresses match criteria.
IMP-10094 - Dataset not found.
IMP-10095 - Column named "value" does not exist in the dataset
IMP-10601 - IP group name not found
IMP-10701 - Action Set not found
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10831 - Match criterion cannot be applied more than once
IMP-10832 - The 'Within' value must not be less than 5 and a multiple of 5</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebServiceCustomPolicyApplyTo = [WebServiceCustomPolicyApplyTo]::new()
$WebServiceCustomPolicyApplyTo.SiteName = "some site"
$WebServiceCustomPolicyApplyTo.ServerGroupName = "some group"
$WebServiceCustomPolicyApplyTo.WebServiceName = "some web service"
 
New-SecureSphereWebServiceCustomPolicy -PolicyName "some policy" -Enabled $true -Severity "informative" -Action "none" -FollowedAction "Long User Block" -OneAlertPerSession $false -DisplayResponsePage $false -ApplyTo $WebServiceCustomPolicyApplyTo -MatchCriteria $MatchCriteria
 
Due to lack of official documentation it is hard to specify $MatchCriteria argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61860.htm for the examples instead. </dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61860.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Edit-SecureSphereWebServiceCustomPolicy</command:name>
            <maml:description>
                <maml:para>Update a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Edit</command:verb>
            <command:noun>SecureSphereWebServiceCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Update a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Edit-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Enabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value specifying whether to enable policy.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>true</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Severity</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies an alert severity.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Action</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies policy action.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>FollowedAction</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>OneAlertPerSession</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value indicating whether to allow only one alert to be created for every web session.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named" aliases="none">
                    <maml:name>DisplayResponsePage</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value indicating whether to show the response page in alerts.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>false</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of services to apply the policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServiceCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebServiceCustomPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>MatchCriteria</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">MatchCriteria type objects or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>MatchCriteria type objects or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>SendToCD</maml:name>
                    <maml:description>
                        <maml:para>This parameter indicates whether to allow to send the alert information to Community Defense. Applicable for only some predefined policies.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>Enabled</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the boolean value specifying whether to enable policy.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>true</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>MatchCriteria</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">MatchCriteria type objects or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>MatchCriteria type objects or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem>
                <maml:name>Edit-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>PolicyName</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                    <maml:name>ApplyTo</maml:name>
                    <maml:description>
                        <maml:para>This parameter specifies the list of services to apply the policy to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">WebServiceCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                    <dev:type>
                        <maml:name>WebServiceCustomPolicyApplyTo or custom Array or Json</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>PolicyName</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Enabled</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value specifying whether to enable policy.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>true</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Severity</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies an alert severity.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">high</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">medium</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">low</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">informative</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">noAlert</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>Action</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies policy action.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">block</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">none</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>FollowedAction</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the name of the Action Set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>OneAlertPerSession</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value indicating whether to allow only one alert to be created for every web session.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>DisplayResponsePage</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the boolean value indicating whether to show the response page in alerts.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>false</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>ApplyTo</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of services to apply the policy to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">WebServiceCustomPolicyApplyTo or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>WebServiceCustomPolicyApplyTo or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>MatchCriteria</maml:name>
                <maml:description>
                    <maml:para>This parameter specifies the list of match criteria to add.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">MatchCriteria type objects or custom Array or Json</command:parameterValue>
                <dev:type>
                    <maml:name>MatchCriteria type objects or custom Array or Json</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none">
                <maml:name>SendToCD</maml:name>
                <maml:description>
                    <maml:para>This parameter indicates whether to allow to send the alert information to Community Defense. Applicable for only some predefined policies.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>WebServiceCustomPolicyApplyTo
1. SiteName - String type. Required. The name of the site.
2. ServerGroupName - String type. Required. The name of the server group.
3. WebServiceName - String type. Required. The name of the web service.
4. Operation - String type. Required. Expected values: "add", "remove"</maml:para>
                <maml:para>Note: The following match criteria are not supported:
1) Account Takeover Protection Results
2) CAPTCHA Challenge Response
3) Fraud Prevention Results. The [multiple] match criterion can be used more than once.</maml:para>
                <maml:para>Example:
$WebServiceCustomPolicyApplyTo = [WebServiceCustomPolicyApplyTo]::new()
$WebServiceCustomPolicyApplyTo.SiteName = "some site"
$WebServiceCustomPolicyApplyTo.ServerGroupName = "some group"
$WebServiceCustomPolicyApplyTo.WebServiceName = "some web service"
$WebServiceCustomPolicyApplyTo.Operation = "add"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaApplicationUser
1. Type - String type. Match Criterion name
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - Any type. Required. List of user names to match. At least one of the values is mandatory
4. MatchNoOrUnknownUser - Boolean type. Indicates whether to match events with No or Unknown User. Optional for create/update. Default: false</maml:para>
                <maml:para>Example:
$MatchCriteriaApplicationUser = [MatchCriteriaApplicationUser]::new()
$MatchCriteriaApplicationUser.Type = [applicationUser is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaApplicationUser.Operation = "atLeastOne"
$MatchCriteriaApplicationUser.Values = @("My IP Group")
$MatchCriteriaApplicationUser.MatchNoOrUnknownUser = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaAuthenticatedSession
1. Type - String type. Match Criterion name
2. Value - Boolean type. Required. List of user names to match. At least one of the values is mandatory</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticatedSession = [MatchCriteriaAuthenticatedSession]::new()
$MatchCriteriaAuthenticatedSession.Type = [authenticatedSession is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticatedSession.Value = $true</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaAuthenticationResult
1. Type - String type. Match Criterion name
2. Value - String type. Required. Expected values: "failed", "successful"</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticationResult = [MatchCriteriaAuthenticationResult]::new()
$MatchCriteriaAuthenticationResult.Type = [authenticationResult is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticationResult.Value = "successful"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaAuthenticationURL
1. Type - String type. Match Criterion name
2. Value - String type. Required. Expected values: "no", "yes", "yesWithLoginFields"</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticationURL = [MatchCriteriaAuthenticationURL]::new()
$MatchCriteriaAuthenticationURL.Type = [authenticationUrl is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticationURL.Value = "yes"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaClientType [Threatradar Bot Protection]
1. Type - String type. Match Criterion name
2. Operation - String type. Required. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. ClientTypes - String type. Required. List of client types to match. Expected values: "trustedBots", "whiteListedBots", "badBot", "generalBot", "unknown", "human"</maml:para>
                <maml:para>Example:
$MatchCriteriaAuthenticationURL = [MatchCriteriaAuthenticationURL]::new()
$MatchCriteriaAuthenticationURL.Type = [clientTypeBotProtection is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaAuthenticationURL.Operation = "excludeAll"
$MatchCriteriaAuthenticationURL.ClientTypes = "trustedBots"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaDataSet [Attribute Lookup]
1. Type - String type. Match Criterion name
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Field - String type. Name of field to search in the event. Expected values: "acceptLanguages", "additionalLoginField", "contentType", "cookieNames", "cookies", "deviceID", "fileTypes", "headers", "hostNames", "methods", "parameters", "proxyIpAddresses", "refererHostAndURL", "referrerHostname", "referrerUrl", "responseCode", "sourceIPAddresses", "url", "user", "userAgent"
4. LookupDataset - String type. Name of data set to search in.
5. Attribute - String type. Name of attribute to search in the data set. Values can be obtained via API: "Get Lookup Data Set Columns".
6. SearchInUserValues - String type. List of user defined values table. Optional (if searchInLookupDataset is not defined).
7. SearchInLookupDataset - String type. List of lookup datasets to search in. Optional (if searchInUserValues is not defined).</maml:para>
                <maml:para>Example:
$MatchCriteriaDataSet = [MatchCriteriaDataSet]::new()
$MatchCriteriaDataSet.Type = [datasetAttributeLookup is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaDataSet.Operation = "excludeAll"
$MatchCriteriaDataSet.Field = "hostNames"
$MatchCriteriaDataSet.LookupDataset = "some name"
$MatchCriteriaDataSet.Attribute = "..."</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaEnrichmentData
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. UserDefinedFieldName - String type. Name of field to search in the event.
4. SearchInUserValues - String type. List of user defined values table. Optional (if searchInLookupDataset is not defined)
5. SearchInLookupDataset - String type. List of lookup datasets to search in. Optional (if searchInUserValues is not defined).
6. MatchUnknownValue - Boolean type. Match criterion when value does not exist. Default: false</maml:para>
                <maml:para>Example:
$MatchCriteriaEnrichmentData = [MatchCriteriaEnrichmentData]::new()
$MatchCriteriaEnrichmentData.Type = [enrichmentData is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaEnrichmentData.Operation = "excludeAll"
$MatchCriteriaEnrichmentData.UserDefinedFieldName = "some field"
$MatchCriteriaEnrichmentData.SearchInUserValues = "some value"
$MatchCriteriaEnrichmentData.SearchInLookupDataset = "some data set"
$MatchCriteriaEnrichmentData.MatchUnknownValue = $false</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaGenericDictionary
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. SearchMode - String type. Match type for values. Expected values: "contains", "exact"
4. Dictionaries - String type. List of dictionary names to match. At least one value is mandatory.
5. Locations - String type. Locations to search in. Expected values: "url", "parameters", "headers", "urlsAndParameters", "responseContent", "nonNormalizedUrl"</maml:para>
                <maml:para>Example:
$MatchCriteriaGenericDictionary = [MatchCriteriaGenericDictionary]::new()
$MatchCriteriaGenericDictionary.Type = [genericDictionarySearch is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaGenericDictionary.Operation = "excludeAll"
$MatchCriteriaGenericDictionary.SearchMode = "exact"
$MatchCriteriaGenericDictionary.Dictionaries = @("dictionary1", "dictionary2")
$MatchCriteriaGenericDictionary.Locations = "headers"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequest
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "matchAll", "matchAny", "matchNone"
3. MatchValues - [matchValue] type. Value to match in part of the request. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequest = [MatchCriteriaHTTPRequest]::new()
$MatchCriteriaHTTPRequest.Type = [httpRequest is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequest.Operation = "matchNone"
$MatchCriteriaHTTPRequest.MatchValues = [matchValue is specified in official documentation but it is still unknown what to specify exactly]</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestMatchValue
1. Part - String type. Location in request to search in. Expected values: "url", "parameter", "header"
2. Name - String type. Name of part to search.
3. Operation - String type. Match operation for values. Expected values: "includes", "doesNotInclude", "matchRegExp", "doNotMatchRegExp"
4. Value - String type. Value to match.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestMatchValue = [MatchCriteriaHTTPRequestMatchValue]::new()
$MatchCriteriaHTTPRequestMatchValue.Part = "url"
$MatchCriteriaHTTPRequestMatchValue.Name = "some name"
$MatchCriteriaHTTPRequestMatchValue.Operation = "includes"
$MatchCriteriaHTTPRequestMatchValue.Value = "accounting"</maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestAcceptLanguage (Header)
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestAcceptLanguage = [MatchCriteriaHTTPRequestAcceptLanguage]::new()
$MatchCriteriaHTTPRequestAcceptLanguage.Type = [httpRequestAcceptLanguage is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestAcceptLanguage.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestAcceptLanguage.Values = @("value1", "value2")</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestContentType (Header)
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestContentType = [MatchCriteriaHTTPRequestContentType]::new()
$MatchCriteriaHTTPRequestContentType.Type = [httpRequestContentType is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestContentType.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestContentType.CookieNames = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPCookieName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. CookieNames - MatchCriteriaHTTPCookieNameCookie type or custom array. Value to match in part of the request. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPCookieName = [MatchCriteriaHTTPCookieName]::new()
$MatchCriteriaHTTPCookieName.Type = [httpRequestCookieName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPCookieName.Operation = "atLeastOne"
$MatchCriteriaHTTPCookieName.CookieNames = [MatchCriteriaHTTPCookieNameCookie list or custom array]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPCookieNameCookie
1. Cookie - String type. Name of part to search.
2. MatchType - String type. Match type for cookie name. Expected values: "prefix", "exact"</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPCookieNameCookie = [MatchCriteriaHTTPCookieNameCookie]::new()
$MatchCriteriaHTTPCookieNameCookie.Cookie = "some cookie"
$MatchCriteriaHTTPCookieNameCookie.MatchType = "exact"</maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestFileExtension
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestFileExtension = [MatchCriteriaHTTPRequestFileExtension]::new()
$MatchCriteriaHTTPRequestFileExtension.Type = [httpRequestFileExtension is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestFileExtension.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestFileExtension.CookieNames = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestCookies
1. Type - String type. Match Criterion name.
2. Name - String type. Name of the cookie.
3. Match - String type. Match operation for values. Expected values: "prefix", "exact"
4. Values - String type. List of values to match. At least one value is mandatory.
5. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestCookies = [MatchCriteriaHTTPRequestCookies]::new()
$MatchCriteriaHTTPRequestCookies.Type = [httpRequestCookies is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestCookies.Name = "some name"
$MatchCriteriaHTTPRequestCookies.Match = "exact"
$MatchCriteriaHTTPRequestCookies.Values = @("value1", "value2")
$MatchCriteriaHTTPRequestCookies.Operation = "atLeastOne"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestHeaderValue
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.
4. Name - String type. Header name.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestHeaderValue = [MatchCriteriaHTTPRequestHeaderValue]::new()
$MatchCriteriaHTTPRequestHeaderValue.Type = [httpRequestHeaderValue is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestHeaderValue.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestHeaderValue.Values = @("value1", "value2")
$MatchCriteriaHTTPRequestHeaderValue.Name = "some name"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestHeaderName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestHeaderName = [MatchCriteriaHTTPRequestHeaderName]::new()
$MatchCriteriaHTTPRequestHeaderName.Type = [httpRequestHeaderName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestHeaderName.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestHeaderName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestHostName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestHostName = [MatchCriteriaHTTPRequestHostName]::new()
$MatchCriteriaHTTPRequestHostName.Type = [httpRequestHostName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestHostName.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestHostName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestMethod
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestMethod = [MatchCriteriaHTTPRequestMethod]::new()
$MatchCriteriaHTTPRequestMethod.Type = [httpRequestMethod is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestMethod.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestMethod.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestParameterName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestParameterName = [MatchCriteriaHTTPRequestParameterName]::new()
$MatchCriteriaHTTPRequestParameterName.Type = [httpRequestParameterName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestParameterName.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestParameterName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestParameterNamePrefix
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestParameterNamePrefix = [MatchCriteriaHTTPRequestParameterNamePrefix]::new()
$MatchCriteriaHTTPRequestParameterNamePrefix.Type = [httpRequestParameterNamePrefix is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestParameterNamePrefix.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestParameterNamePrefix.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestRefererHostname
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestRefererHostname = [MatchCriteriaHTTPRequestRefererHostname]::new()
$MatchCriteriaHTTPRequestRefererHostname.Type = [httpRequestRefererNamePrefix is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestRefererHostname.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestRefererHostname.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestRefererURL
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestRefererURL = [MatchCriteriaHTTPRequestRefererURL]::new()
$MatchCriteriaHTTPRequestRefererURL.Type = [httpRequestRefererUrl is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestRefererURL.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestRefererURL.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestURL
1. Type - String type. Match Criterion name.
2. Match - String type. Match type for URLs. Expected values: "exact", "prefix"
3. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
4. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestURL = [MatchCriteriaHTTPRequestURL]::new()
$MatchCriteriaHTTPRequestURL.Type = [httpRequestUrl is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestURL.Match = "prefix"
$MatchCriteriaHTTPRequestURL.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestURL.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPRequestUserAgent
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPRequestUserAgent = [MatchCriteriaHTTPRequestUserAgent]::new()
$MatchCriteriaHTTPRequestUserAgent.Type = [httpRequestUserAgent is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPRequestUserAgent.Operation = "atLeastOne"
$MatchCriteriaHTTPRequestUserAgent.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPResponseHeaderName
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPResponseHeaderName = [MatchCriteriaHTTPResponseHeaderName]::new()
$MatchCriteriaHTTPResponseHeaderName.Type = [httpResponseHeaderName is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPResponseHeaderName.Operation = "atLeastOne"
$MatchCriteriaHTTPResponseHeaderName.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPResponseCode
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - UInt32 type. List of values to match. At least one value is mandatory. Code is a 3-digit number.</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPResponseCode = [MatchCriteriaHTTPResponseCode]::new()
$MatchCriteriaHTTPResponseCode.Type = [httpResponseCode is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPResponseCode.Operation = "atLeastOne"
$MatchCriteriaHTTPResponseCode.Values = @(403, 404)</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaHTTPSession
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "equals", "notEquals"
3. Value - String type. Value to match. Expected values: "validated", "invalidated", "no session"</maml:para>
                <maml:para>Example:
$MatchCriteriaHTTPSession = [MatchCriteriaHTTPSession]::new()
$MatchCriteriaHTTPSession.Type = [httpSession is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaHTTPSession.Operation = "equals"
$MatchCriteriaHTTPSession.Value = "validated"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaLookupDataSetSearch
1. Type - String type. Match Criterion name
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Field - String type. Name of field to search in the event. Expected values: "acceptLanguages", "additionalLoginField", "contentType", "cookieNames", "cookies", "deviceID", "fileTypes", "headers", "hostNames", "methods", "parameters", "proxyIpAddresses", "refererHostAndURL", "referrerHostname", "referrerUrl", "responseCode", "sourceIPAddresses", "url", "user", "userAgent"
4. SearchInUserValues - String type. List of user defined values table. Optional (if searchInLookupDataset is not defined).
5. SearchInLookupDataset - String type. List of lookup datasets to search in. Optional (if searchInUserValues is not defined).
6. MatchUnknownValue - Boolean type. Match predicate when value does not exist. Optional. Default value: false.</maml:para>
                <maml:para>Example:
$MatchCriteriaLookupDataSetSearch = [MatchCriteriaLookupDataSetSearch]::new()
$MatchCriteriaLookupDataSetSearch.Type = [lookupDatasetSearch is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaLookupDataSetSearch.Operation = "excludeAll"
$MatchCriteriaLookupDataSetSearch.Field = "hostNames"
$MatchCriteriaLookupDataSetSearch.MatchUnknownValue = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaNumberOfOccurrences
1. Type - String type. Match Criterion name.
2. NumTimes - UInt32 type. Number of times occurred.
2. WithinSeconds - UInt32 type. Size of time window in seconds.
3. Context - String type. Context to count occurrences. Expected values: "serverGroup", "originationSession", "sourceIp", "user"</maml:para>
                <maml:para>Example:
$MatchCriteriaNumberOfOccurrences = [MatchCriteriaNumberOfOccurrences]::new()
$MatchCriteriaNumberOfOccurrences.Type = [numberOfOccurrences is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaNumberOfOccurrences.NumTimes = 4
$MatchCriteriaNumberOfOccurrences.WithinSeconds = 5
$MatchCriteriaNumberOfOccurrences.Context = "user"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaProfiledRefererHost
1. Type - String type. Match Criterion name.
2. Value - String type. Expected values: "yes", "no"</maml:para>
                <maml:para>Example:
$MatchCriteriaProfiledRefererHost = [MatchCriteriaProfiledRefererHost]::new()
$MatchCriteriaProfiledRefererHost.Type = [profiledRefererHost is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaProfiledRefererHost.Value = "no"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaProtocols
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Protocols - String type. Protocols to match. Expected values: "http", "https"</maml:para>
                <maml:para>Example:
$MatchCriteriaProfiledRefererHost = [MatchCriteriaProfiledRefererHost]::new()
$MatchCriteriaProfiledRefererHost.Type = [protocols is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaProfiledRefererHost.Operation = "excludeAll"
$MatchCriteriaProfiledRefererHost.Protocols = "https"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaProxyIPAddresses
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. IpGroups - String[] type. List of names of IP Groups to search in. Optional (if userDefined is provided). If specified, at least one value is mandatory. Values can be obtained via API: "Get All IP Group entries"
4. UserDefined - String[] type. List of IPs to match. Optional (if ipGroups is provided). If specified, at least one value is mandatory.
5. MatchNonProxied - Boolean type. Match events with no proxies. Optional. Default: false.</maml:para>
                <maml:para>Example:
$MatchCriteriaProxyIPAddresses = [MatchCriteriaProxyIPAddresses]::new()
$MatchCriteriaProxyIPAddresses.Type = [proxyIpAddresses is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaProxyIPAddresses.Operation = "atLeastOne"
$MatchCriteriaProxyIPAddresses.IpGroups = "group1"
$MatchCriteriaProxyIPAddresses.UserDefined = "192.168.0.55"
$MatchCriteriaProxyIPAddresses.MatchNonProxied = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSensitiveDictionarySearch
1. Type - String type. Match Criterion name.
2. SearchMode - String[] type. Match operation for values. Expected values: "contains", "exact"
3. Dictionaries - String[] type. List of dictionary names to match. At least one value is mandatory.
4. Locations - String[] type. Locations to search in. Expected values: "url", "parameters", "headers", "urlsAndParameters", "responseContent", "nonNormalizedUrl"</maml:para>
                <maml:para>Example:
$MatchCriteriaSensitiveDictionarySearch = [MatchCriteriaSensitiveDictionarySearch]::new()
$MatchCriteriaSensitiveDictionarySearch.Type = [sensitiveDictionarySearch is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSensitiveDictionarySearch.Operation = "exact"
$MatchCriteriaSensitiveDictionarySearch.Dictionaries = "dictionary1"
$MatchCriteriaSensitiveDictionarySearch.Locations = "headers"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSignatures
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Signatures - Signature type. Signatures to match.</maml:para>
                <maml:para>Example:
$MatchCriteriaSignatures = [MatchCriteriaSignatures]::new()
$MatchCriteriaSignatures.Type = [signatures is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSignatures.Operation = "atLeastOne"
$MatchCriteriaSignatures.Values = [MatchCriteriaSignaturesSignature type or custom array]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSignaturesSignature
1. Name - String type. Name of the signature
2. IsUserDefined - Boolean type. Specify if signature is User Defined or Predefined.</maml:para>
                <maml:para>Example:
$MatchCriteriaSignaturesSignature = [MatchCriteriaSignaturesSignature]::new()
$MatchCriteriaSignaturesSignature.Name = "some name"
$MatchCriteriaSignaturesSignature.IsUserDefined = $false</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSourceGeolocation
1. Type - String type. Match Criterion name.
2. Values - String[] type. Name of countries to match. Optional. Mandatory if applyIfUnidentified is false.
3. ApplyIfUnidentified - Boolean type. Indicate whether to apply rule to unidentified locations. Optional. Default value: false.
3. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"</maml:para>
                <maml:para>Example:
$MatchCriteriaSourceGeolocation = [MatchCriteriaSourceGeolocation]::new()
$MatchCriteriaSourceGeolocation.Type = [sourceGeolocation is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSourceGeolocation.Values = @("Value1", "Value2")
$MatchCriteriaSourceGeolocation.ApplyIfUnidentified = $false
$MatchCriteriaSourceGeolocation.Operation = "atLeastOne"</maml:para>
                <maml:para />
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaSourceIPAddresses
1. Type - sourceIpAddresses. Predicate name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. IpGroups - String type. List of ipGroups to match. Optional (if userDefined is provided). If specified, at least one value is mandatory. Values can be obtained via API: "Get All IP Group entries".
4. UserDefined - String type. List of user defined IP addresses. Optional (if ipGroups is provided). If specified, at least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaSourceIPAddresses = [MatchCriteriaSourceIPAddresses]::new()
$MatchCriteriaSourceIPAddresses.Type = [sourceIpAddresses is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaSourceIPAddresses.Operation = "atLeastOne"
$MatchCriteriaSourceIPAddresses.IpGroups = "some group"
$MatchCriteriaSourceIPAddresses.UserDefined = "1.2.3.4"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaTimeOfDay
1. Type - String type. Match Criterion name.
2. Restrictions - Restriction type. List of time periods to which restrict the rule. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaTimeOfDay = [MatchCriteriaTimeOfDay]::new()
$MatchCriteriaTimeOfDay.Type = [timeOfDay is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaTimeOfDay.Restrictions = [MatchCriteriaTimeOfDayRestriction objects or custom Array]</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaTimeOfDayRestriction
1. DayOfWeek - String type. Expected values: "sunday", "monday", "tuesday", "wednesdsay", "thursday", "friday", "saturday"
2. From - String type. Format: "hh:mm". Period start time. mm: 00 or 30.
2. To - String type. Format: "hh:mm". Period end time. mm: 00 or 30.</maml:para>
                <maml:para>Example:
$MatchCriteriaTimeOfDayRestriction = [MatchCriteriaTimeOfDayRestriction]::new()
$MatchCriteriaTimeOfDayRestriction.DayOfWeek = "sunday"
$MatchCriteriaTimeOfDayRestriction.From = "4:01"
$MatchCriteriaTimeOfDayRestriction.To = "4:30"</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaViolations
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "atLeastOne", "excludeAll"
3. Values - String type. List of values to match. At least one value is mandatory.</maml:para>
                <maml:para>Example:
$MatchCriteriaViolations = [MatchCriteriaViolations]::new()
$MatchCriteriaViolations.Type = [violations is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaViolations.Operation = "atLeastOne"
$MatchCriteriaViolations.Values = @("value1", "value2")</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaWebPageResponseSize
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "lessOrEquals", "greaterThan"
3. Value - UInt32 type. Size of response page in bytes.</maml:para>
                <maml:para>Example:
$MatchCriteriaWebPageResponseSize = [MatchCriteriaWebPageResponseSize]::new()
$MatchCriteriaWebPageResponseSize.Type = [webPageResponseSize is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaWebPageResponseSize.Operation = "greaterThan"
$MatchCriteriaWebPageResponseSize.Values = 5</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>MatchCriteriaWebPageResponseTime
1. Type - String type. Match Criterion name.
2. Operation - String type. Match operation for values. Expected values: "lessOrEquals", "greaterThan"
3. Value - UInt32 type. Size of response time in milliseconds.</maml:para>
                <maml:para>Example:
$MatchCriteriaWebPageResponseTime = [MatchCriteriaWebPageResponseTime]::new()
$MatchCriteriaWebPageResponseTime.Type = [webPageResponseTime is specified in official documentation but it is still unknown what to specify exactly]
$MatchCriteriaWebPageResponseTime.Operation = "greaterThan"
$MatchCriteriaWebPageResponseTime.Values = 5</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>IMP-10006 - Site not found
IMP-10008 - Server Group not found
IMP-10010 - Invalid IP address. Please enter a valid IP address, then try again
IMP-10015 - Can not create {ENTITY_NAME} since the body parameter {MISSING_PARAMETER} is missing
IMP-10016 - The "{ILLEGAL_ARGUMENT_NAME}" entered is illegal
IMP-10017 - Service not found
IMP-10023 - One of the parameters [searchInLookupDataset, searchInUserValues] is mandatory. Note: Refers to the Data Set Attribute Lookup and Enrichment Data match criteria. -OR- One of the parameters [ipGroups, userDefined] is mandatory. Note: Refers to the Source IP Addresses and Proxy IP Addresses match criteria.
IMP-10033 - Policy not found
IMP-10094 - Dataset not found.
IMP-10095 - Column named "value" does not exist in the dataset
IMP-10601 - IP group name not found
IMP-10701 - Action Set not found
IMP-10801 - Dictionary {DICTIONARY_NAME} not found
IMP-10831 - Match criterion cannot be applied more than once
IMP-10832 - The 'Within' value must not be less than 5 and a multiple of 5</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>$WebServiceCustomPolicyApplyTo = [WebServiceCustomPolicyApplyTo]::new()
$WebServiceCustomPolicyApplyTo.SiteName = "some site"
$WebServiceCustomPolicyApplyTo.ServerGroupName = "some group"
$WebServiceCustomPolicyApplyTo.WebServiceName = "some web service"
 
Edit-SecureSphereWebServiceCustomPolicy -PolicyName "some policy" -MatchCriteria $MatchCriteria
 
Due to lack of official documentation it is hard to specify $MatchCriteria argument. See https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61861.htm for the examples instead. </dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61861.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
        <!--TAG: HASCOMMONPARAMETERS-->
        <command:details>
            <command:name>Remove-SecureSphereWebServiceCustomPolicy</command:name>
            <maml:description>
                <maml:para>Delete a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
                <maml:para></maml:para>
                <maml:para />
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>SecureSphereWebServiceCustomPolicy</command:noun>
        </command:details>
        <maml:description>
            <maml:para>Delete a Web Service Custom Policy indicated by the path parameter policyName.</maml:para>
            <maml:para></maml:para>
            <maml:para />
        </maml:description>
        <command:syntax>
            <command:syntaxItem default="true">
                <!--TAG: DEFAULT-->
                <maml:name>Remove-SecureSphereWebServiceCustomPolicy</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                    <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                        <maml:para>This parameter specifies the name of the policy.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                        <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                        <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                    </dev:type>
                    <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="none" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10">
                <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">PolicyName</maml:name>
                <maml:description xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                    <maml:para>This parameter specifies the name of the policy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
                    <maml:name xmlns:maml="http://schemas.microsoft.com/maml/2004/10">String</maml:name>
                    <maml:uri xmlns:maml="http://schemas.microsoft.com/maml/2004/10" />
                </dev:type>
                <dev:defaultValue xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">None</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Error Codes</maml:title>
            <maml:alert>
                <maml:para>IMP-10033 - Policy not found</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!-- Examples-->
            <command:example>
                <maml:title>EXAMPLE 1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>Remove-SecureSphereWebServiceCustomPolicy -PolicyName "policy 1"</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://github.com/akshinmustafayev/SecureSpherePS/tree/master/Documentation</maml:uri>
            </maml:navigationLink>
            <maml:navigationLink xmlns:maml="http://schemas.microsoft.com/maml/2004/10">
                <maml:linkText>Official Documentation:</maml:linkText>
                <maml:uri>https://docs.imperva.com/bundle/v13.6-api-reference-guide/page/61862.htm</maml:uri>
            </maml:navigationLink>
        </maml:relatedLinks>
    </command:command>
     
</helpItems>