Support
Types of Reports

ISO 27001 Compliance Report

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

Invicti helps you to identify your web application’s shortcomings in complying with ISO 27001.

As an internationally adopted standard, the ISO 27001 Information Security Management Systems Standard specifies how the data should be managed. It lists the controls and objectives to increase, develop, and manage the security of data.  

  • Following scans, Invicti lists all vulnerabilities and other issues detected in your web application. But, if you only want to view those vulnerabilities that violate ISO 27001, you can generate the ISO 27001 Compliance Report.
  • This report lists all vulnerabilities and issues that may infringe the ISO 27001 standard and classifies them according to the sections in the standard. It also displays all technical information for each identified vulnerability and, if any, proof of exploit.
  • Both Invicti products allow you to generate the ISO 27001 Compliance Report. This report principally addresses the needs of developers and IT personnel.

There can be other vulnerabilities and security issues that can be found in your web applications but not listed in the ISO 27001 Compliance Report. The report does not replace an official one and cannot be used as an ISO 27001 Compliance report. 

Click to view a sample ISO 27001 Compliance Report.

For further information, see Overview of ReportsReport Templates, and Built-In Reports.

ISO 27001 Compliance Report sections

There are four sections in the ISO 27001 Compliance Report:

  • Scan Metadata
  • Vulnerabilities
  • Vulnerability Names and Details
  • Show/Hide Scan Details

Each is explained below.

Scan metadata

This section provides details on the following items:

  • Scan Target
  • Scan Time
  • Scan Duration
  • Description
  • Total Requests
  • Average Speed
  • Tags
  • Risk Level

For further information, see Progress, and Scan Duration and Speed.

Vulnerabilities

This provides a numerical and graphical overview of:

  • Numbers                                The numbers of issues detected at various Vulnerability Severity Levels
  • Identified Vulnerabilities                The total number of detected vulnerabilities
  • Confirmed Vulnerabilities                The total number of vulnerabilities that Invicti verified by taking extra steps such as extracting some data from the target.

Vulnerability summary

This section provides a summary of information about each discovered vulnerability and categorizes them based on severity. For example, if Invicti determines a vulnerability as Critical, it requires immediate attention.

If you click on an identified vulnerability, you access detailed information, such as HTTP request and response codes and body, about the vulnerability and, if any, Proof of Exploit. If Invicti finds a vulnerability but has no proof of exploit, Invicti presents a certainty degree about this issue.

This table lists and explains the columns in the Vulnerability Summary.

Column

Description

CONFIRM

This shows that Invicti has verified a vulnerability.

VULNERABILITY

This provides the name and link to a detected issue that attackers can attack.

METHOD

This is the HTTP method of the request in which Invicti sent the payload. It demonstrates what Invicti deployed in order to identify an issue.

URL

This is a reference to a resource that contains the issue.

PARAMETER

This is the variable used to identify the issue.

 

For further information, see Vulnerability Severity Levels.

Vulnerability names and details

This section describes all identified issues and vulnerabilities, along with their Impact and Proof of Exploit. It also explains what Actions to Take and a Remedy for each one, including External References for more information.

This table lists and explains the headings in the Vulnerability Names and Details section.

Headings

Description

Name

This is the name of the identified issue.

Tag

This is the label to group, organize, and filter issues in the target web application.

Proof of Exploit

This is a piece of evidence to prove that the vulnerability exists and information that is extracted from the target using the vulnerability.

For further information, see Benefits of Proof-Based Scanning™ Technology.

Vulnerability Details

This displays further details about the vulnerability.

Certainty Value

This indicates how much Invicti is sure about the identified issue.

Impact

This shows the effect of the issue or vulnerability on the Target URL.

Required Skills for Successful Exploitation

This gives details on how malicious hackers could exploit this issue.

Actions to Take

These are the immediate steps you can take to decrease the impact or prevent exploitation.

Remedy

This offers further steps to resolve the identified issue.

External references

This provides links to other websites where you can find more information.

Classification

ISO27001: This provides further information to help you comply with ISO27001 standards.

Remedy References

This provides further information on the solution for identified issues.

Proof of Concept Notes

These notes demonstrate in principle how a system may be compromised.

Request

This is the whole HTTP request that Invicti sent to detect the issue.

Response

This is the reply from the system against the payload.

Show/Hide scan details

This section provides some profile and policy settings that Invicti uses to adjust its scanning to reach more coverage. For example, it lists all enabled security checks.

It provides information on your preference in selecting this scan so that developers have more details on how the scan was run.

For further information, see Security Checks.

How to generate the ISO 27001 Compliance Report in Invicti Enterprise
  1. Log in to Invicti Enterprise.
  2. From the main menu, select Scans Recent Scans
  3. Next to the relevant scan, select Report.
  4. On the Scan Summary page, select Export.
  1. From the Report drop-down, select ISO 27001 Compliance.
  1. From the Format drop-down, select an option.
  2. If required, select one of the following to configure your report:
  • Exclude Addressed Issues excludes those issues on which you’ve already taken action. (All Information level findings are marked as Accepted Risk automatically by default. To change this behavior, see Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For further information, see Viewing Issues in Invicti Enterprise.
  • Export Confirmed includes only those issues that are confirmed.
  • Export Unconfirmed includes only those issues that are unconfirmed.
  1. Select Export

You can view the report in the Save location.

How to generate the ISO 27001 Compliance Report in Invicti Standard
  1. Open Invicti Standard.
  2. From the ribbon, select the File tab. Local Scans are displayed. Double-click the relevant scan to display its results.
  3. From the Reporting tab, click ISO 27001 Compliance Report
  1. From the Save Report As dialog, Select a save location, then Save.
  1. The Export Report dialog is also displayed at this point, with the Path field already populated from the previous dialog.
  2. From the Export Report dialog, you can decide on:
  • Policy: Select the default report policy or customized report policy (see Custom Report Policies).
  • Format: Select HTML and/or PDF format        
  • Vulnerability Options (select one or all):
    • Export Confirmed: When selected, the report will include confirmed vulnerabilities.
    • Export Unconfirmed: When selected, the report will also include unconfirmed vulnerabilities.
    • Export All Variations: Variations mean that if Invicti identified some passive or Information level issues in more than one page, it does not show all these variations. However, users can change this by enabling or disabling this option.
  • Header and Footer:
    • Enter relevant information that will appear in the header and footer section of the report.
  • Open Generated Report: When selected, your report(s) will be shown when you select Save.

      7. Select Save.

You can view the report in the Save location.

The HTML Report format is interactive thanks to the Severity Filter. For example, if you prefer not to see Best Practice or Information details, you can deselect them. When you click on the plus sign under Vulnerabilities, you can access more information on the issue. Also, you can Hide or Show Remediation.

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.