Single application view

This view collects the data for a specific application (project), and offers quick navigation for performing common application tasks.

The upper part of the application page has a dashboard with pie charts similar to those of the main dashboard, and the lower part contains lists and links.

Application dashboard

The current state of all your applications is summarized graphically by a dial and three pie charts.

Chart Description
Risk rating A dial showing the overall risk rating for this application: Critical, High, Medium, Low, and Unknown.

Risk rating is calculated based on the business impact of the application, and the severity of issues found in scans. For more details, including how to set the business impact of an application, see Risk rating.

Scans Shows the proportions and numbers of scans with status: Queued, Running, Completed, and Failed.

The central counter shows the total number of scans in the application.

Click View all scans to see all scans in this application.

Issues Shows the proportions and number of non-compliant issues in this application (issues with status New (deprecated), Open, In Progress, or Reopened and are also non-compliant with one or more policies).

Issues that have Severity = Informational, or that have Status = Closed or Noise, are ignored.

The central counter shows the total number of issues with severity of Critical, High, Medium, and Low only.

Common issue types Shows the five most common issue types across in this application, that are both:
  • Status = New, Open, In Progress, Reopened
  • Severity = Critical, High

The central counter shows the total number of issues that belong to these five types.

Application lists and links

List Description
Policies Lists the policies associated with this application, and whether or not it currently is compliant with listed policies.
  • To enable or disable policies, or add a baseline policy, click the Manage policies link.
  • To associate policies with this application, or remove them, on the main menu bar, click Organization > Policies.
Note: If no policies are associated with an application and enabled, the application is considered compliant if there are no active issues with severity Critical, High, Medium, or Low. Otherwise it is considered not compliant. You can associate and enable policies to override default compliance.
Recent scans Recent scans are listed here with the most recent at the top.
Recent issue comments Comments that you or other users have added to issues recently are shown here, with the most recent at the top.
IAST sessions List of interactive monitoring sessions, with their status and number of issues found.

IAST monitoring works differently from dynamic and static scanning, and is listed separately. If you subscription does not include IAST monitoring, this area is grayed out. See About interactive monitoring (IAST)

Application actions

Action Description
  • Edit details: Change name, business impact, asset group and more. Assign security ratings, personnel, and additional details.
  • Manage policies: Enable or disable policies. Ad or update baseline policy.
  • Delete application
Reports Generate an application report:
  • Security report
  • Industry standard report
  • Regulatory compliance report
Create scan Open the Create scan wizard.
In the Application details area at the bottom of the page, click this icon to copy the scan ID to send to other users.