Support
Types of Reports

ASVS 4.0 Compliance Report

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

The OWASP ASVS 4.0 Compliance Report in Invicti lists any detected security mistakes in the scanned web application.

  • OWASP is the Open Web Application Security Project and ASVS is the Application Security Verification Standard. This standard presents a strict and explicitly defined security checklist that aims to help in the design, development, and maintenance of secure web applications.
  • Invicti allows you to generate an OWASP ASVS 4.0 Compliance Report. To view the technical details, you need to click on the relevant vulnerability.
  • The report lists issues that arise because of lack of control specified in the OWASP ASVS and provides technical details on each vulnerability. This helps you to fix any issues.
  • The report is available in HTML or PDF format.

Comparison with OWASP Top Ten Lists

The OWASP ASVS 4.0 and the OWASP Top Ten lists are fundamentally different.

  • The OWASP Top Ten lists are standard awareness documents aimed at increasing the awareness of prevailing security issues in web applications among developers, companies, and the software industry in general. 
  • In contrast, the ASVS 4.0 presents a categorized list of security requirements and controls, so developers can design and write secure code. It aims to be an actual application security standard in its own right.

There can be other security issues found in your web applications but not listed in the OWASP ASVS 4.0 Compliance Report.

Click to view a sample OWASP ASVS 4.0 Compliance Report.

For further information, see Overview of Reports, Report Templates, Built-In Reports, and Using Invicti To Comply With The OWASP Application Security Verification Standard When Developing Web Applications.

OWASP ASVS 4.0 Compliance Report Sections

There are four sections in the OWASP ASVS 4.0 Compliance Report:

  • Scan Metadata
  • Vulnerabilities
  • Vulnerability Names and Details
  • Show/Hide Scan Details

Scan Metadata

This section provides details on the following items:

  • Scan Target
  • Scan Time
  • Scan Duration
  • Description
  • Total Requests
  • Average Speed
  • Tags
  • Risk Level

For further information, see Progress, and Scan Duration and Speed.

Vulnerabilities  

This provides a numerical and graphical overview of:

  • Numbers                        The numbers of issues detected at various Vulnerability Severity Levels
  • Identified Vulnerabilities        The total number of detected vulnerabilities
  • Confirmed Vulnerabilities        The total number of vulnerabilities that Invicti verified by taking extra steps such as extracting some data from the target

Vulnerability Names and Details

This section describes all identified issues and vulnerabilities, along with their Impact and Proof of Exploit. It also explains what Actions to Take and a Remedy for each one, including External References for more information.

Vulnerability Names and Details

This table lists and explains the headings in the Vulnerability Names and Details section.

Headings Description
Name This is the name of the identified issue.
Proof of Exploit This is a piece of evidence supplied to prove that the vulnerability exists, showing information that is extracted from the target using the vulnerability.

 

Example of Vulnerability Details

For further information, see Benefits of Proof-Based Scanning™ Technology.

Vulnerability Details This displays further details about the vulnerability.
Certainty Value This indicates how much Invicti is sure about the identified issue.
Impact This shows the effect of the issue or vulnerability on the Target URL.
Required Skills for Successful Exploitation This gives details on how malicious hackers could exploit this issue.
Actions to Take These are the immediate steps you can take to decrease the impact or prevent exploitation.

 

Example of Remedy

Remedy This offers further steps to resolve the identified issue.
External references This provides links to other websites where you can find more information.
Classification OWASP ASVS: This provides further information about this issue according to the OWASP ASVS 4.0.

 

CVSS 3.0: This shows the severity score of vulnerability based on the 3.0 edition of the Common Vulnerability Scoring System.

CVSS 3.1: This shows the severity score of vulnerability based on the 3.1 edition of the Common Vulnerability Scoring System.

Remedy References This provides further information on the solution for identified issues.
Proof of Concept Notes These notes demonstrate in principle how a system may be compromised.

 

Proof of Concept Notes

Request This is the whole HTTP request that Invicti sent in order to detect the issue.
Response This is the reply from the system against the payload.

Show/Hide Scan Details

This section provides some profile and policy settings that Invicti uses to adjust its scanning to reach more coverage. For example, it lists all enabled security checks.

Security Checks

It provides information on your preference in selecting this scan so that developers have more details on how this scan was run.

For further information, see Security Checks.

How to Generate an OWASP ASVS 4.0 Compliance Report in Invicti Enterprise
  1. Log in to Invicti Enterprise.
  2. From the main menu, select Scans > Recent Scans.
  3. Next to the relevant scan, select Report.
  4. On the Scan Summary page, select Export
  1. From the Report drop-down, select OWASP ASVS 4.0 Compliance Report.
  1. From the Format drop-down, select an option.
  2. If required, select one of the following to configure your report:
  • Exclude Addressed Issues excludes those issues on which you’ve already taken action. (All Information level findings are marked as Accepted Risk automatically by default. To change this behavior, see Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For further information, see Viewing Issues in Invicti Enterprise.
  • Only Confirmed Issues includes only those issues that are confirmed.
  • Only Unconfirmed Issues includes only those issues that are unconfirmed.
  1. Select Export.
How to Generate an OWASP ASVS 4.0 Compliance Report in Invicti Standard
  1. Open Invicti Standard.
  2. From the ribbon, select the File tab. Local Scans are displayed. Doubleclick the relevant scan to display its results.
  3. From the Reporting tab, click the OWASP ASVS 4.0 Compliance Report. The Save Report As dialog box is displayed.
Invicti Standard Ribbon
  1. Select a save location, then Save.
  2. The Export Report dialog is also displayed at this point, with the Path field already populated from the previous dialog.
Exporting Report
  1. From this dialog, you can decide on:
  • Policy: Select the default policy or customized policy report(s) (see Custom Report Policies)
  • Format: Select HTML and/or PDF format                 
  • Vulnerability Options: Select all or any options below:
  • Export Confirmed: When selected, the report will include confirmed vulnerabilities.
  • Export Unconfirmed: When selected, the report will also include unconfirmed vulnerabilities.
  • Export All Variations: Variations mean that if Invicti identified some passive or information level issues in more than one page, it does not show all these variations. However, users can change this by enabling or disabling this option.
  • Header and Footer:
    • Enter relevant information that will appear in the header and footer section of the report.
  • Open Generated Report: When selected, your report(s) is generated when you select Save.
  1. Select Save.

 

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.