Support
Types of Reports

DISA STIG Compliance Report

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

Invicti helps your organization to meet the security standard set by the US Department of Defense.

  • The Defense Information Systems Agency (DISA) under the Department of Defense publishes the Security Technology Implementation Guidelines (STIG). Via STIGs, DISA creates and maintains security standards for computer systems and networks that connect to the Defense Department. In order to connect to the department’s network, systems must be STIG-compliant.
  • STIGs provide technical guidance to harden your system and reduce threats. As these guidelines enhance security for software, hardware, and physical security, it is recommended for enterprises to adhere to STIGs.
  • Invicti scans a target web application to identify issues and can list these issues based on the DIST STIG guidelines, so your system can be STIG-compliant.

Click to view a sample DISA STIG Report

For further information, see Overview of Reports, Report Templates, and Built-In Reports.

This topic explains how to generate DISA STIGs Report.

DISA STIG Compliance Report sections

There are five sections in the DISA STIG Compliance Report:

  • Scan Metadata
  • Vulnerabilities
  • Vulnerability Summary
  • Vulnerability Names and Details
  • Show Scan Details

Each is explained below.

Scan metadata

This section provides details on the following items:

  • Scan Target
  • Scan Time
  • Scan Duration
  • Description
  • Total Requests
  • Average Speed
  • Tags
  • Risk Level

For further information, see Progress, and Scan Duration and Speed.

Vulnerabilities

This provides a numerical and graphical overview of:

  • Numbers                        The numbers of issues detected at various Vulnerability Severity Levels
  • Identified Vulnerabilities        The total number of detected vulnerabilities
  • Confirmed Vulnerabilities        The total number of vulnerabilities that Invicti verified by taking extra steps such as extracting some data from the target

Vulnerability names and details

This section describes all identified issues and vulnerabilities, along with their Impact and Proof of Exploit. It also explains what Actions to Take and a Remedy for each one, including External References for more information.

Example of Vulnerability Names and Details

This table lists and explains the headings in the Vulnerability Names and Details section.

Headings Description
Name This is the name of the identified issue.
Proof of Exploit This is a piece of evidence supplied to prove that the vulnerability exists, showing information that is extracted from the target using the vulnerability.

 

Proof of Exploit

For further information, see Benefits of Proof-Based Scanning™ Technology.

Vulnerability Details This displays further details about the vulnerability.
Certainty Value This indicates how much Invicti is sure about the identified issue.
Impact This shows the effect of the issue or vulnerability on the Target URL.
Required Skills for Successful Exploitation This gives details on how malicious hackers could exploit this issue.
Actions to Take These are the immediate steps you can take to decrease the impact or prevent exploitation.

 

Actions to Take

Remedy This offers further steps to resolve the identified issue.
External references This provides links to other websites where you can find more information.
Classification DISA STIGs: This provides further information about this vulnerability according to The Defense Information Systems Agency (DISA).

 

CVSS 3.0: This shows the severity score of vulnerability based on the 3.0 edition of the Common Vulnerability Scoring System.

CVSS 3.1: This shows the severity score of vulnerability based on the 3.1 edition of the Common Vulnerability Scoring System.

Remedy References This provides further information on the solution for identified issues.
Proof of Concept Notes These notes demonstrate in principle how a system may be compromised.

 

Proof of Concept Notes

Request This is the whole HTTP request that Invicti sent in order to detect the issue.
Response This is the reply from the system against the payload.

Show/Hide scan details

This section provides some profile and policy settings that Invicti uses to adjust its scanning to achieve a better scan coverage. For example, it lists all enabled security checks.

Security Checks

It provides information on your preference in selecting this scan so that developers have more details on how the scan was run.

For further information, see Security Checks.

How to denerate a DISA STIG Compliance Report in Invicti Enterprise
  1. Log in to Invicti Enterprise.
  2. From the main menu, select Scans > Recent Scans.
  3. Next to the relevant scan, select Report.
  4. On the Scan Summary page, select Export
  1. From the Report drop-down, select DISA STIG Compliance.
  1. From the Format drop-down, select an option.
  2. If required, select one of the following to configure your report:
  • Exclude Addressed Issues excludes those issues on which you’ve already taken action. (All Information level findings are marked as Accepted Risk automatically by default. To change this behavior, see Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For further information, see Viewing Issues in Invicti Enterprise.
  • Only Confirmed Issues includes only those issues that are confirmed.
  • Only Unconfirmed Issues includes only those issues that are unconfirmed.
  1. Select Export.
How to generate a DISA STIG Compliance Report in Invicti Standard
  1. Open Invicti Standard.
  2. From the ribbon, select the File tab. Local Scans are displayed. Double-click the relevant scan to display its results.
  3. From the Reporting tab, click DISA STIG Compliance Report. The Save Report As dialog box is displayed.
  1. Select a save location and select Save.
  2. The Export Report dialog is also displayed at this point, with the Path field already populated from the previous dialog.
Invicti Standard Export Report
  1. From the Export Report dialog, you can decide on:
  • Policy: Select the default report policy or customized report policy (see Custom Report Policies).
  • Format: Select HTML and/or PDF format.                 
  • Vulnerability Options (select one or all):
  • Export Confirmed: When selected, the report will include confirmed vulnerabilities.
  • Export Unconfirmed: When selected, the report will also include unconfirmed vulnerabilities.
  • Export All Variations: Variations mean that if Invicti identified some passive or Information level issues in more than one page, it does not show all these variations. However, users can change this by enabling or disabling this option.
  • Header and Footer:
  • Enter relevant information that will appear in the header and footer section of the report.
  • Open Generated Report: When selected, your report(s) will be shown when you click Save.        
  1. Select Save.

The HTML Report format is interactive thanks to the Severity Filter. For example, if you prefer not to see Best Practice or Information details, you can deselect them. When you click on the plus sign under Vulnerabilities, you can access more information on the issue. Also, you can Hide or Show Remediation.

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.