Support
Types of Reports

NIST SP 800-53 Compliance Report

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

This article explains how to generate a NIST SP 800-53 Report in Invicti Enterprise and Invicti Standard. It also explains the different sections of the NIST SP 800-53 Report.

TIP: For more information about reports, refer to Overview of Reports, Report Templates, and Built-In Reports.

What is a NIST SP 800-53 Compliance Report?

The NIST (National Institute of Standards and Technology) SP 800-53 Report in Invicti provides information about issues in a target web application that infringe the information security standards established by the National Institute of Standards and Technology Special Publication 800-53 (NIST SP 800-53).

  • NIST SP 800-53 develops information security standards and guidelines for federal information systems and organizations. Anyone who does business with US federal agencies is also required to follow this guideline.
  • It is recommended that enterprises adhere to the NIST's standards to manage information security. Nevertheless, NIST SP 800-53 does not cover the country's national security.  
  • The aim of the NIST SP 800-53 is to protect organizational operations and assets, individuals, and other organizations from hostile attacks, natural disasters, and human errors.

IMPORTANT: There can be other security issues found in your web applications but not listed in the NIST SP 800-53 Compliance Report.

Generating NIST SP 800-53 Compliance Reports

This section provides instructions for how to generate a NIST SP 800-53 Compliance Report for a completed scan in Invicti Enterprise and Invicti Standard. Generating the report results in exporting either an HTML or PDF file.  

How to generate a NIST SP 800-53 Compliance Report in Invicti Enterprise

  1. Log in to Invicti Enterprise.
  2. Select Scans > Recent Scans from the main menu.
  3. Click Report next to the relevant scan.

  1. Select Export.

  1. Use the Report drop-down to select NIST SP 800-53 Compliance.
  2. Use the Format drop-down to select HTML or PDF according to your report format preference.
  3. Configure your report by selecting or deselecting the following options:
  • Exclude Addressed Issues: Excludes those issues on which you've already taken action. (All information level findings are marked as accepted risk automatically by default. To change this behavior, refer to Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues: Excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For more information, refer to Viewing Issues in Invicti Enterprise.
  • Export Confirmed: Includes only confirmed vulnerabilities in the report.
  • Export Unconfirmed: Includes only unconfirmed vulnerabilities in the report.
  1. Click Export.

Your report automatically starts downloading and can be viewed from your default download location.

How to Generate a NIST SP 800-53 Compliance Report in Invicti Standard

  1. Open Invicti Standard.
  2. From the ribbon, select the File tab. Local Scans are displayed. Double-click the relevant scan to display its results.
  3. From the Reporting tab, select NIST SP 800-53 Compliance Report. The Save Report As dialog box is displayed.

  1. Select a save location, then click Save.
  2. The Export Report dialog is also displayed at this point, with the Path field already populated from the previous dialog.

  1. From the Export Report dialog, you can decide on:
  • Policy: Select the default report policy or customized report policy (for more information, refer to Custom Report Policies).
  • Format: Select HTML and/or PDF format.                 
  • Vulnerability Options (select one or all):
  • Export Confirmed: When selected, the report will include confirmed vulnerabilities.
  • Export Unconfirmed: When selected, the report will also include unconfirmed vulnerabilities.
  • Export All Variations: Variations mean that if Invicti identified some passive or information-level issues on more than one page, it does not show all these variations. However, users can change this by enabling or disabling this option.
  • Header and Footer:
  • Enter relevant information that will appear in the header and footer section of the report.
  • Open Generated Report: When selected, your report(s) will be shown when you select Save.        
  1. Click Save.

NOTE: When you click on the plus sign under Vulnerabilities, you can access more information on the issue. Also, you can Hide or Show Remediation.

Understanding the NIST SP 800-53 Compliance Report

There are five sections in the NIST SP-800 53 Compliance Report. The content of each section is explained below.

Scan metadata

This heading section provides basic details about the scan, such as scan duration, total requests, average speed, and overall risk level. For further information about scan duration and speed, refer to Progress, and Scan Duration and Speed.

Vulnerabilities

This section provides a numerical and graphical overview of

  • The number of issues detected at all Vulnerability Severity Levels.
  • The total number of identified vulnerabilities
  • The total number of confirmed vulnerabilities that Invicti verified by taking extra steps such as extracting some data from the target

Vulnerability details

This section describes all identified issues and vulnerabilities, along with their impact and proof of exploit. It also explains what actions to take and a remedy for each one, including external references for more information.

The table below explains the headings in the vulnerability details section.

Headings

Description

Name

This is the name of the identified issue.

Proof of Exploit

This is a piece of evidence supplied to prove that the vulnerability exists, showing information that is extracted from the target using the vulnerability.

For more information, refer to Benefits of Proof-Based Scanning™ Technology.

Vulnerability Details

This displays further details about the vulnerability.

Certainty Value

This indicates how sure Invicti is about the vulnerability.

Impact

This shows the effect of the issue or vulnerability on the Target URL.

Required Skills for Successful Exploitation

This gives details on how malicious hackers could exploit this issue.

Actions to Take

These are the immediate steps you can take to decrease the impact or prevent exploitation.

Remedy

This offers further steps to resolve the identified issue.

External references

This provides links to other websites where you can find more information.

Classification

NIST SP 800-53: This provides further information about this vulnerability according to the National Institute of Standards and Technology Special Publication 800-53 (NIST SP 800-53).

CVSS 4.0: This shows the severity score of vulnerability based on the 4.0 edition of the Common Vulnerability Scoring System.

CVSS 3.0: This shows the severity score of vulnerability based on the 3.0 edition of the Common Vulnerability Scoring System.

CVSS 3.1: This shows the severity score of vulnerability based on the 3.1 edition of the Common Vulnerability Scoring System.

Remedy References

This provides further information on the solution for identified issues

Proof of Concept Notes

These notes demonstrate, in principle, how a system may be compromised.

Request

This is the whole HTTP request that Invicti sent in order to detect the issue.

Response

This is the reply from the system against the payload.

Show/Hide scan details

The last section provides information on the profile and policy settings that Invicti used to adjust its scan to achieve better scan coverage. For example, it lists all enabled security checks. This information gives developers more details on how the scan was run. For more information, refer to Security Checks.

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.