Regulatory Compliance Reports for PCI, HIPAA and others
In order to keep track of the vulnerabilities detected in your web applications, Acunetix Vulnerability Scanner includes extensive reports to help manage escalation and remediation of vulnerabilities while assisting in task prioritization. Acunetix includes a set of Internal Management reports to be able to share security findings internally with developers and management, as well as a range of Compliance and Classification reports for regulatory standards and best practice guidelines.
Easily Generate a Wide Variety of Detailed Technical, Management and Compliance Reports.
PCI Compliance Reports
PCI DSS applies to all entities involved in payment card processing-including merchants, processors, acquirers, issuers, and service providers, as well as all other entities that store, process or transmit cardholder data (CHD) and/or sensitive authentication data (SAD).
OWASP Top 10 (2013)
The primary aim of the OWASP Top 10 is to educate developers, designers, architects, managers, and organizations about the consequences of the most important web application security weaknesses. The Top 10 provides basic techniques to protect against these high risk problem areas – and also provides guidance on where to go from here.
International Standard – ISO 27001
ISO/IEC 27001 is an information security management system (ISMS) standard with the objective of providing a model for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving an Information Security Management System.
Other compliance reports
The Health Insurance Portability and Accountability Act (HIPAA); WASC Threat Classification; Sarbanes-Oxley; NIST Special Publication 800-53 (for FISMA); DISA-STIG Application Security; 2011 CWE/SANS Top 25 Most Dangerous Software Errors.
Developer Report
The Developer report provides a comprehensive summary of a scan. It will display scan details, server details, alert summary and alert details, pages with a long response time, a list of external links, email addresses, client scripts and external hosts, together with remediation examples and best practice recommendations for fixing the vulnerabilities detected during a scan.
Remediation
Compare scans and find differences with previous scans; Easily re-audit vulnerability fixes with ‘Re-test’ functionality; Export XML data for integration with third-party tools.