Get a demo
Get a demo
Product
Overview
Features
Why Invicti?
Solutions
INDUSTRIES
IT & Telecom
Government
Financial
Education
Healthcare
ROLES
CTO & CISO
Engineering Manager
Security Engineer
DevSecOps
Comparison
Case studies
Customers
Testimonials
Pricing
About Us
Our Story
In the news
Careers
Contact us
Resources
Blog
White Papers
Buyer's Guide
Resource Library
Partners
Support
Home
Support
Reports
Reports
Contact Support
OPEN A TICKET
Introduction to Reports
Scan Results Report
Overview of Reports
Why Do We Need Reports?
Reports Help You Meet Compliance Regulations
Reports Help You Fix Issues
Types of Reports
Built-In Reports
Trend Matrix Reports
Scan Report
Trend Matrix Report
Severity filter
Scan Group filter
Vulnerability summary
Report Templates
Detailed Scan Report
Detailed Scan Report sections
Scan metadata
Vulnerabilities
Vulnerability summary
Vulnerability names and details
Show/Hide scan details
Technical Report
Issues Tab
Sitemap Tab
Knowledge Base Tab
Scan Summary Tab
Executive Summary Report
Executive Summary Report Sections
HIPAA Compliance Report
HIPAA Compliance Report Sections
Scan Metadata
Vulnerabilities
Vulnerability Names and Details
Show/Hide Scan Details
ISO 27001 Compliance Report
ISO 27001 Compliance Report sections
Scan metadata
Vulnerabilities
Vulnerability summary
Vulnerability names and details
Show/Hide scan details
DISA STIG Compliance Report
DISA STIG Compliance Report sections
Scan metadata
Vulnerabilities
Vulnerability names and details
Show/Hide scan details
NIST SP 800-53 Compliance Report
NIST SP 800-53 Compliance Report sections
Scan metadata
Vulnerabilities
Vulnerability names and details
Show/Hide scan details
OWASP Top Ten 2021 Report
OWASP Top Ten 2017 Report
OWASP Top Ten 2017 Report sections
Scan metadata
Vulnerabilities
Vulnerability summary
Vulnerability names and details
OWASP Top Ten 2013 Report
OWASP Top Ten 2013 Report sections
Scan metadata
Vulnerabilities
Vulnerability summary
Vulnerability names and details
ASVS 4.0 Compliance Report
OWASP ASVS 4.0 Compliance Report Sections
Scan Metadata
Vulnerabilities
Vulnerability Names and Details
Show/Hide Scan Details
OWASP API Top Ten 2019 Report
PCI DSS Compliance Report
PCI DSS Compliance Report Sections
Scan Metadata
Vulnerabilities
Vulnerability Summary
Vulnerability Names and Details
Show/Hide Scan Details
SANS Top 25 Report
SANS Top 25 Report Sections
Scan Metadata
Vulnerabilities
Vulnerability Summary
Vulnerability Names and Details
Show/Hide Scan Details
WASC Threat Classification Report
WASC Threat Classification Report Sections
Scan Metadata
Vulnerabilities
Vulnerabilities Names and Details
Show/Hide Scan Details
Comparison Report
Severity Trend
Vulnerability Summary
Knowledge Base Report
Scan Metadata
ModSecurity WAF Rules Report
F5 BIG-IP ASM WAF Rules Report
Lists
How to Generate and Download a List in Invicti Enterprise
How to Generate and Download a List in Invicti Standard
Custom Reports
Saving the Custom Report Template
Testing the Custom Reports
Security of Custom Reports
Comprehensive API Documentation
Web Application Firewall Reports
Web Application Firewalls
Vulnerabilities and WAFs
How Invicti Creates Rules for Vulnerabilities
How Invicti Creates WAF Rules Automatically
How to Configure the Auto WAF Rules in Invicti Standard
Generating Amazon Web Services WAF Rules From Invicti
AWS WAF Fields
Generating Cloudflare WAF Rules from Invicti Standard
Cloudflare WAF Fields
Generating F5 BIG-IP Application Security Manager WAF Rules From Invicti Standard
Generating FortiWeb WAF Rules from Invicti Standard
FortiWeb WAF Fields
Generating Imperva SecureSphere WAF Rules from Invicti Standard
Imperva SecureSphere WAF Fields
Generating ModSecurity WAF Rules from Invicti Standard
ModSecurity WAF Fields
Types of ModSecurity Rules Invicti Scanners Export
Types of Vulnerabilities Invicti Scanners Export as ModSecurity Rules
Working with Reports
Chart Reports
Overview of Report Policies
Report Policies Fields
How to View Report Policies in Invicti Enterprise
How to View Report Policies in Invicti Standard
Custom Report Policies
Configuring Report Policy in Invicti Enterprise
Setting a report policy as the default report policy
Custom Report Policies FAQ
Vulnerability Editor in Invicti
Configuring the Vulnerability Editor
Troubleshooting Inconsistent Web Security Scan Results
Server-side Problems
Connection Problems
How Can You Improve the Scan Results?
Diagnosing the Problem
Knowledge Base Nodes
Knowledge Base Nodes
AJAX/XML HTTP Requests Node
Attack Possibilities Node
Comments Node
Cookies Node
Crawling Performance Node
CSS Files Node
Email Addresses Node
Embedded Objects Node
External CSS Files Node
External Frames Node
External Scripts Node
File Extensions Node
Form Validation Errors Node
Google Web Toolkit Node
Incremental Scan Node
Interesting Headers Node
JavaScript Files Node
MIME Types Node
Not Founds Node
Out of Scope Links Node
Proofs Node
REST APIs Node
Scan Performance Node
Site Profile Node
Slowest Pages Node
Software Composition Analysis (SCA) Node
SSL Node
URL Rewrite Node
Web Pages With Inputs Node
Web Services (SOAP) Node
CONTACT SUPPORT
OPEN A TICKET
TOP ARTICLES
What is Invicti?
Overview of Scan Policies
Scheduling Scans
Managing Integrations
Built-In Reports
CATEGORIES
Getting Started
Your Account
Settings
Scans
Issues
Notifications
Integrations
Reports
Team Management
Highly accurate, fast & easy-to-use Web Application Security Scanner
Get a demo