Support
Types of Reports

Report Templates

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

In Invicti, you can generate and download a series of various types of individual scan reports, including compliance reports from a series of Report Templates.

In Invicti Enterprise and Invicti Standard, scan reports are accessed differently:

  • In Invicti Enterprise, scan reports are accessed from the Recent Scans window.
  • In Invicti Standard, scan reports are generated from the Reporting tab, along with Lists.

Invicti Standard Reporting Ribbon

This table lists and explains the Report Templates.

Report Template

Description

New Report Template

This is a Invicti Standard only feature that enables you to customize and name your own report template, using one of the other report templates as a Base Template.

For further information on how to create your own custom report templates using the Custom Reporting API, see Custom Reports.

Detailed Scan Report

This is a detailed report that outlines scan details such as request, response, and vulnerability descriptions, including information on the impact of the vulnerability, remedy procedure, classifications, and proof URLs. This report also includes a summary of which settings were used.

For further information, see Detailed Scan Report.

Executive Summary Report

This is a brief report that includes recommendations and summaries based on the most recent scan of the website.

For further information, see Executive Summary Report.

HIPAA Compliance Report

This is a report that lists the vulnerabilities included in HIPAA standards along with their details.

For further information, see HIPAA Compliance Report.

ISO 27001 Compliance Report

This is a report that outlines the vulnerabilities included in the ISO 27001 standard along with their details.

For further information, see ISO 27001 Compliance Report.

DISA STIG Compliance Report

This is a report that outlines the vulnerabilities included in the DISA STIG standard along with their details.

For further information, see DISA STIG Compliance Report.

NIST SP 800-53
Compliance Report

This is a report that outlines the vulnerabilities included in the NIST SP 800-53 standard along with their details.

For further information, see NIST SP 800-53.

OWASP Top Ten 2013 Report

This is a detailed report that outlines the OWASP Top Ten 2013 vulnerabilities along with their details.

For further information, see OWASP Top Ten 2013 Report.

OWASP Top Ten 2017 Report

This is a detailed report that outlines the OWASP Top Ten 2017 vulnerabilities along with their details.

For further information, see OWASP Top Ten 2017 Report.

OWASP Top Ten 2021 Report

This is a detailed report that outlines the OWASP Top Ten 2017 vulnerabilities along with their details.

For further information, see OWASP Top Ten 2021 Report.

ASVS 4.0
Compliance Report

This is a detailed report that outlines the OWASP ASVS 4.0 vulnerabilities along with their details.

For further information, see ASVS 4.0 Compliance Report.

OWASP API Top Ten 2019 Report

This is a detailed report that outlines the OWASP API Top Ten 2019 vulnerabilities along with their details.

For further information, see OWASP API Top Ten 2019 Report.

PCI DSS Compliance Report

This is a report that lists the vulnerabilities that are listed in the PCI classification along with their details.

For further information, see PCI DSS Compliance Report.

SANS Top 25 Report

This is a report that outlines the CWE/SANS Top 25 vulnerabilities along with their details.

For further information, see SANS Top 25 Report.

WASC Threat
Classification Report

This is a report that lists the vulnerabilities in the WASC threat classification along with their details.

For further information, see WASC Threat Classification Report.

Comparison Report

This is a detailed, Invicti Standard only, report that includes compared results between more than one scan.

For further information, see Comparison Report.

Knowledge Base Report

This is a report that lists the Knowledge Base details of the scan.

For further information, see  Knowledge Base Report.

F5 BIG-IP ASM WAF Rules

This is a report that lists the vulnerabilities according to the BIG-IP ASM WAF Rules.

For further information, see F5 BIG-IP ASM WAF Rules Report.

ModSecurity WAF Rules

This is a report that lists the vulnerabilities according to the ModSecurity WAF Rules.

For further information, see ModSecurity WAF Rules Report.

For further information on how to modify the way vulnerabilities are reported during a scan, and report them to match your organization's security policies, see Custom Report Policies.

For further information on how to generate and download Vulnerabilities Lists, as well as Scanned URLs and Crawled URLs lists in both Invicti Enterprise and Invicti Standard, see Lists.

This replaces the Invicti logo in the report.

  1. Navigate to C:\Program Files (x86)\Invicti\Resources\Images\.
  2. Save your preferred logo as “logo.gif” in the Images folder.
  3. You can now generate reports with your company's logo, without needing to restart Invicti.

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.