Reports

This section describes how to generate reports from the scan results.

After AppScan has assessed your site's vulnerability, you can generate customized reports configured for the various personnel in your organization; from developers, internal auditors, and penetration testers, to managers and executives.

There are five basic types of report, as described below. The Security Report includes many options that can be included or excluded depending on who the report is intended for.

You can open and view the reports from within AppScan, and you can save a report as a file to be opened with a third-party application, such as Acrobat Reader.

Icon

Name

Short Description



Security reports

Report of security issues found during the scan. Security information may be very extensive, and can be filtered depending on your requirements. Six standard templates are included, but each can easily be tailored to include or exclude categories of information, as necessary.



Industry Standard reports

Report of the compliance (or non-compliance) of your application with a selected industry committee, or your own custom standards checklist.



Regulatory Compliance reports

Report of the compliance (or non-compliance) of your application with a large choice of regulations or legal standards, or with your own custom Regulatory Compliance template).



Delta Analysis reports

The Delta Analysis report compares two sets of scan results and shows the difference in URLs and/or security issues discovered.



Template-based reports

Custom report containing user-defined data and user-defined document formatting, in Microsoft® Word DOC and DOCX formats.