Articles on: General Questions (Pentest)

What types of reports do we provide for each scan?

Vulnerability Scan Reports Overview




Report typeDescriptionContents
Management ReportSummary PDF Report (3-4 pages) with the Executive SummaryVulnerability Statistics, Timelines, Methodology, Scope of Testing, Assessment Duration and Dates, Overview Table of Vulnerabilities
Full ReportComprehensive report containing all the details and vulnerabilities of the chosen scansVulnerability Statistics - Scope of Testing - Assessment Duration and Dates - Overview Table of vulnerabilities - Detailed breakdown of vulnerabilities - Technical details on each finding - Risk assessment and severity levels - Risk Score - Test Cases
CSV ReportSummary table of all the vulnerabilities found of the chosen scansTabular format for easy data interpretation - Concise listing of vulnerabilities and associated details- Vulnerability ID - Target Name - Title - Reported At - Last Updated At - Assigned to - Status - Severity - Risk Score - Reported By - Audit Started At - Dashboard Link




Manual Pentest Reports




Manual pentest reports are the reports you receive after a successful pentest. These reports follow industry-standard practices for Vulnerability Assessment and Penetration Testing (VAPT). They include detailed information on vulnerabilities discovered, recommended fixes, test cases, a list of tests performed, and a graphical summary. These comprehensive reports provide a thorough understanding of the security landscape and actionable insights for enhancing your system's resilience against potential threats.


Updated on: 05/03/2024

Was this article helpful?

Share your feedback

Cancel

Thank you!