Filtering from the Vulnerability Matrix

The Vulnerability Matrix view displays the aggregate number of findings for all applications included in the scan. These findings are grouped in the matrix by severity level. You can create filters by selecting these groups of findings.

About this task

When you select grouped findings in the Vulnerability Matrix view, the findings table changes to display only those findings that have been selected in the Vulnerability Matrix.

Note: In AppScan® Source for Development (Visual Studio plug-in), this view is part of the Edit Filters window.
Note: Quality findings and findings that are classified with the Info severity level are not included in the Vulnerability Matrix view.

Procedure

  1. In the Vulnerability Matrix view, select the section of the matrix that you want to see in the findings table. For example, to see only High severity Suspect security findings in the findings table, select that section of the matrix. This causes the filtered results to appear in the findings table.
  2. The filtering actions also cause the Filter Editor view to populate with the filter rule settings of the selection that was made in the Vulnerability Matrix. This filter can be saved in the Filter Editor view (to learn about filter rule settings and saving filters, see Creating and managing filters in the Filter Editor view).