All Collections
Scanning
Settings
Types of scan reports you can generate with Probely
Types of scan reports you can generate with Probely

Learn about the types of scan reports provided by Probely and the differences between them.

Tiago Mendo avatar
Written by Tiago Mendo
Updated over a week ago

Probely offers five types of scan reports, available in PDF/DOCX format:

  • Standard

  • Executive Summary

  • PCI-DSS

  • OWASP Top 10

  • ISO 27001

  • HIPAA

Use the type of report adjusted to your situation.

The following sections describe the content of each report.

Standard

It is the default report type and contains:

  • A scan summary.

  • A settings summary.

  • A technical summary.

  • An exhaustive test list.

  • All findings.

  • Information about vulnerabilities (impact, causes, and prevention methods).

Executive Summary

It is a high-level view report of the scan and only contains:

  • A scan summary.

  • A settings summary.

  • A technical summary.

PCI-DSS

It is a scan report specific to PCI-DSS compliance. You can use this report to verify which controls a target is passing or failing. PCI-DSS is like the Standard report but adds a section to the scan summary with the PCI-DSS requirements checklist.

Probely indicates if a target was tested for the requirements checklist and if it passed each item on the list.

OWASP Top 10

It is similar to the PCI-DSS report but considers the most recent OWASP Top 10. OWASP Top 10 scan report uses a popular framework provided by OWASP that lists the top 10 security risks of web applications. Auditors often use this framework when performing a company's security audit.

Probely indicates if a target was tested for the requirements checklist and if it passed each item on the list.

ISO 27001

It is a specific scan report on compliance with ISO/IEC 27001 (2022 revision). You can use this report to verify which controls a target is passing or failing. ISO 27001 is like the standard report but adds a section to the scan summary with the ISO 27001 requirements checklist.

Probely indicates if a target was tested for the requirements checklist and if it passed each item on the list.

HIPAA

It is a specific scan report on compliance with HIPAA. You can use this report to verify which controls a target is passing or failing. HIPAA is like the standard report but adds a section to the scan summary with the HIPAA requirements checklist.

Probely indicates if a target was tested for the requirements checklist and if it passed each item on the list.

You don't need to start a scan again to issue a new type of report. Just switch the report to generate and download it.

Did this answer your question?