Support
Types of Reports

PCI DSS Compliance Report

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

This article explains how to generate a PCI DSS Compliance Report in Invicti Enterprise and Invicti Standard. 

TIP: For more information about other reports available in Invicti Enterprise and Invicti Standard, refer to Overview of Reports, Report Templates, and Built-In Reports.

What is a PCI DSS Compliance Report?

A PCI Compliance Report helps your organization meet the Payment Card Industry Data Security Standard (PCI DSS).

  • Major card schemes established the PCI DSS set of security standards in 2004 and they're updated regularly. If your organization relies on payment by credit and/or debit cards, you are strictly expected to abide by these rules. With Invicti's PCI DSS Compliance Report, you can easily view which vulnerabilities and issues infringe on the standard.
  • As the PCI DSS Report includes all technical details, it mainly addresses the needs of developers and IT personnel. The report primarily presents a summary of the overall security posture.

NOTE: There can be other vulnerabilities and security issues found in your web applications but not listed in the PCI DSS Compliance Report.

Generating a PCI DSS Compliance Report

This section provides instructions for how to generate a PCI DSS Compliance Report for a completed PCI DSS scan in Invicti Enterprise and Invicti Standard. Generating the report results in exporting either an HTML or PDF file.  

How to generate a PCI DSS Compliance Report in Invicti Enterprise

IMPORTANT: In order to be able to generate an approved PCI DSS Report in Invicti Enterprise, you must first run a PCI DSS scan. A normal scan in Invicti Enterprise presents only an unofficial PCI DSS Report. For instructions on how to run a PCI DSS scan, refer to PCI DSS scanning in Invicti.

  1. Log in to Invicti Enterprise.
  2. Select Scans > Recent Scans from the main menu.
  3. Click Report to the right of the relevant scan.

  1. Select Export in the top right-hand corner.

  1. Use the Report drop-down to select PCI DSS v3.2 Compliance or PCI DSS 4.0 Compliance according to your report preference.
  2. Use the Format drop-down to select HTML or PDF according to your report format preference.
  3. Configure your report by selecting or deselecting the following options:
  • Exclude Addressed Issues: Excludes those issues on which you've already taken action. (All Information level findings are marked as Accepted Risk automatically by default. To change this behavior, refer to Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues: Excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For more information, refer to Viewing Issues in Invicti Enterprise.
  • Export Confirmed: Includes only confirmed vulnerabilities in the report.
  • Export Unconfirmed: Includes only unconfirmed vulnerabilities in the report.
  1. Click Export.

Your report automatically starts downloading and can be viewed from your default download location.

How to generate a PCI DSS Compliance Report in Invicti Standard

IMPORTANT: You can configure Invicti Standard to perform a PCI DSS Scan, but its report does not constitute an official report. A normal scan in Invicti Standard also presents only an unofficial PCI DSS Report. For more information, refer to PCI DSS scanning in Invicti.

  1. Open Invicti Standard.
  2. From the ribbon, select the File tab. Local Scans are displayed. Double-click the relevant scan to display its results.
  3. From the Reporting tab, click the PCI DSS Compliance Report. The Save Report As dialog box is displayed.

  1. Select a save location, then Save.
  2. The Export Report dialog is also displayed at this point, with the Path field already populated from the previous dialog.

  1. From this dialog, you can decide on:
  • Policy: Select the default report policy or customized report policy (refer to Custom Report Policies).
  • Format: Select HTML and/or PDF format.
  • Vulnerability Options (select one or all):
  • Export Confirmed: When selected, the report will include confirmed vulnerabilities.
  • Export Unconfirmed: When selected, the report will also include unconfirmed vulnerabilities.
  • Export All Variations: Variations mean that if Invicti identified some passive or information-level issues on more than one page, it does not show all these variations. However, users can change this by enabling or disabling this option.
  • Header and Footer:
  • Enter relevant information that will appear in the header and footer section of the report.
  • Open Generated Report: When selected, your report(s) is generated when you select Save.
  1. Click Save.

TIP: The HTML Report format is interactive thanks to the Severity Filter. For example, if you prefer not to see Best Practice or Information details, you can deselect them. When you click on the plus sign under Vulnerabilities, you can access more information on the issue. You can also Hide or Show Remediation.

Understanding the PCI DSS Compliance Report

There are four sections in the PCI DSS Compliance Report. The content of each section is explained below.

Scan Metadata

This heading section provides basic details about the scan. For further information about scan duration and speed, refer to Progress, and Scan Duration and Speed.

Vulnerabilities

This section provides a numerical and graphical overview of

  • The number of issues detected at all Vulnerability Severity Levels.
  • The total number of identified vulnerabilities
  • The total number of confirmed vulnerabilities that Invicti verified by taking extra steps such as extracting some data from the target

Vulnerability Summary

This section provides a summary of information about each discovered vulnerability and categorizes them based on severity. If you click on an identified vulnerability, you jump to the detailed information about the vulnerability further down in the report.

The table below explains each column in the vulnerability summary section.

Column

Description

CONFIRM

This shows whether Invicti has verified the vulnerability.

VULNERABILITY

This displays the name of the issue and provides a link to the full information about the vulnerability.

METHOD

This is the HTTP method of the request in which Invicti sent the payload. It demonstrates what Invicti deployed in order to identify the issue.

URL

This is a reference to the URL that contains the issue.

SEVERITY

This is the vulnerability severity level of the issue.

Vulnerability Details

This section describes all identified issues and vulnerabilities, along with their impact and proof of exploit. It also explains what actions to take and a remedy for each one, including external references for more information.

The table below explains each of the headings in the vulnerability details section.

Headings

Description

Name

This is the name of the identified issue

Tag

This is the label to group, organize, and filter issues in the target web application.

Proof of Exploit

This is a piece of evidence supplied to prove that the vulnerability exists, showing information that is extracted from the target using the vulnerability.

For more information, refer to Benefits of Proof-Based Scanning™ Technology.

Vulnerability Details

This displays further details about the vulnerability.

Certainty value

This indicates how sure Invicti is about the existence of the identified issue.

Impact

This shows the effect of an issue or vulnerability on the Target URL.

Required Skills for Successful Exploitation

This gives details on how malicious hackers could exploit this issue.

Actions to Take

These are the immediate steps you can take to decrease the impact or prevent exploitation.

Remedy

This offers further steps to resolve the identified issue.

External references

This provides links to other websites where you can find more information.

Classification

PCI DSS 4.0: This provides further information to help you comply with the Payment Card Industry Data Saving Standard (PCI DSS) requirements.

Proof of Concept Notes

These notes demonstrate, in principle, how a system may be compromised.

Remedy References

This provides further information on the solution of identified issues.

Request

This is the whole HTTP request that Invicti sent to detect the issue.

HTTP Response

This is the reply from the system against the payload.

Show/Hide Scan Details

The last section provides information on the profile and policy settings that Invicti used to adjust its scan to achieve better scan coverage. For example, it lists all enabled security checks. This information gives developers more details on how the scan was run. For more information, refer to Security Checks.

 

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.