Home

Asset Details

Under Vulnerabilities tab, select Asset to view the assets in your inventory. You can also use the various metadata filters, Group by options and custom query capabilities.

Choose Asset to view the assets in your inventory.

1. Click the download Download button button.

Download button that allows you to download the asset search results in CSV format.

2. By default all the Asset Details are selected in the Download formats window. You can uncheck the details that you do not want in the CSV report.

3. Click Download.

The download for detections is limited to 50,000 records across all assets. For a single asset, if more than 500 detections are reported, the download is limited to its first 500 detections

View Asset Details

From the Name column select the Asset Name to view the complete information of the asset.

Asset summary of the asset.

- Business Criticality:- It is the Asset Criticality Score (ACS) of the asset. the range is between 1 to 5.

- Asset Exposure:- It displays the name of external tags. This contributing factor is displayed only if any external tag is associated with the asset.

- Risk Factors:- It displays the risk criteria of the vulnerability detected on the asset.

The Risk Calculation explains the formula that is used to calculate the TruRisk Score.

Trurisk Score details in Asset Details page.

The TruRisk Score page also displays the list of Vulnerabilities that are by default sorted in descending order based on the Qualys Detection Score (QDS).

Optionally, you can edit the vulnerability.detectionScore token in the query search bar. Click the value in the QDS column and you will be redirected to the QDS Details page of the Vulnerability field. See, Vulnerability Details to view the information displayed in QDS Details page.

TruRisk score details about vulnerbailities in Asset Details page.

 

1. In Vulnerabilities by Severity section, select the severity. The Confirmed Vulnerabilities and Potential Vulnerabilities display the result according to your severity selection.

2. In the Detections by Status section you can click on the Active, New, Reopened, and Fixed detections. Clicking on any of these detection scores will redirect you to the associated vulnerabilities list.  

Note: The Detection by Status is based on the Date selection and Vulnerability by Severity. If an asset does not have data within the selected time, the scores in the Detection by Status will appear as 0.

Detection status section has no asset data.

See the following tutorial to learn how to view asset data collected by agents and scanners: