Skip to main content
Skip table of contents

Solutions



Purpose

This document aims to provide a comprehensive overview of the Solutions View, delineating its functionalities, visualization types, and data interlinks within visible views.

Description

This document is a guide to the Solutions View, a crucial component in managing cybersecurity vulnerabilities. It provides a holistic overview of the views functionalities, visualizations, and data interconnections within visible views. From access and layout to interactive features and top 10 solutions, this guide aims to empower users with practical insights. It ensures users can efficiently leverage the Solutions View for effective cybersecurity management.

Solutions View

To access the Solutions View, navigate to Findings > Solutions.

Layout

The Solutions View is segmented into four main parts.

On the left-hand side, an expandable Web Applications & Asset bar facilitates data filtration across other panels when a specific asset is selected. This mirrors the functionality of the assets panel in the Vulnerabilities view.
The upper-left panel is a visualization depicting the top 10 solutions based on findings.
The upper-right panel  is a table that captures all the identified solutions, derived from the pool of findings.
The bottom panel shows a findings table which mirrors the functionality of the findings panel in Vulnerabilities.
The vertical adjustment of a slider bar between the upper panels and the bottom panel allows for modifications to the height of the findings table, impacting both the solutions visualization and table.

Top 10 Solutions

The Top 10 Solutions are represented as a pie chart and are found in the left upper corner of the view. This chart represents a broken down version of top 10 Solutions visible in the table to the right. The size of pie slices represents the percentage of findings that could be resolved by implementing the solution. The visualization is interactive - by clicking on any of its slices, it automatically filters the findings in the table below to display only those matching the selected solution. On the right-hand side, the Solutions table will also highlight the corresponding row to match the selection made on the pie chart. Clicking once again on the same pie slice deselects any solutions filters and restores the findings table to the previous state.

Solutions Table

In the upper-right panel, the Solutions table allows users to apply filters to the findings table below by clicking on specific rows. To deselect, click on the highlighted row. This table incorporates standard filters and columns, functioning similarly to other interactive tables. 

Columns

By clicking the Filter bar next to the Top 10 solutions visualization, you expand the column list available to Solutions. Select any Column to view in the main window. The available options are described below.

OptionFormatDescription
Assets

The number of assets impacted by the solution.

Critical

Number of immediate threat vulnerabilities.
High

Count of significant compromise risks.
Medium

Total of potential harm vulnerabilities.
Low

Sum of minor threat vulnerabilities.
Product

The place where the vulnerability was found, be it a product or scanning.
Recommendations

Amount of recommended changes for improved security.

Risks

The amount of findings affected.
Solution

Full solution description.
Title

Short remediation title.
Type

Indicates category of solution.

UUID

Unique identifier of the solution.

Assets Panel and Findings Table

For a detailed understanding of how the Findings view operates, refer to Vulnerabilities section for an overview.


Reference

Vulnerabilities





Copyright

© 2024 Outpost24® All rights reserved. This document may only be redistributed unedited and unaltered. This document may be cited and referenced only if clearly crediting Outpost24® and this document as the source. Any other reproduction and redistribution in print or electronically is strictly prohibited without explicit permission.

Trademark

Outpost24® and OUTSCAN™ are trademarks of Outpost24® and its affiliated companies. All other brand names, product names or trademarks belong to their respective owners.



JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.