Templates

What report templates are available?

In the Security Center's report section, you can generate various types of reports. Here is an overview of the different types of report templates available.

Network scan

Current active vulnerabilities on network assets with graphs.

Web application

Current active vulnerabilities on web app assets with graphs.

Patch

Patched vulnerabilities over time.

Phishing & Awareness training

Results from one assessment or compare multiple assessments.

Compliance

Compliance scan run for the selected compliance type.

Comparison

Compare two different scans on the same target.

Asset

Vulnerable assets details.

Device asset

Vulnerabilities found using the Device Agent.