beSECURE supports the following report styles:

  1. SOX - A report built according to The Sarbanes–Oxley Act of 2002, it is a United States federal law that set new or expanded requirements for all U.S. public company boards, management and public accounting firms.
  2. Non-official PCI (you can get official PCI reports by subscribing to our PCI services. An official PCI report is provided once a PCI scan is ran and the results show only low vulnerabilities (once it meets PCI standards) 
  3. HIPAA - A report built according to The Health Insurance Portability and Accountability Act of 1996 (US).
  4. Regular report by Beyond Security template 
  5. GDPR - A report built according to The General Data Protection Regulation 2016/679 is a regulation in EU law on data protection and privacy in the European Union and the European Economic Area.
  6. ISO 27001/2 - A report built according to ISO/IEC 27001 which is an international standard on how to manage information security.
  7. OWASP - A report built according to The Open Web Application Security Project is an online community that produces freely available articles, methodologies, documentation, tools, and technologies in the field of web application security.
  8. OWASP Top Ten 2013 - The Open Web Application Security Project (OWASP) Top Ten Report allows you to view only those detected vulnerabilities and issues that fall under the OWASP Top 10 Classification. (from the year 2013).
  9. OWASP Top Ten 2017 - The Open Web Application Security Project (OWASP) Top Ten Report allows you to view only those detected vulnerabilities and issues that fall under the OWASP Top 10 Classification. (from the year 2017).
  10. OWASP ASV - The Application Security Verification Standard is a list of application security requirements or tests that can be used by architects, developers, testers, security professionals, tool vendors, and consumers to define, build, test and verify secure applications.
  11. CIS (only relevant if you enable CIS compliance scan) - Only relevant for authenticated scan, gives a detailed report according to specific internal system device compliance.
  12. Remediation - A report that points out the remediation/solution to vulnerabilities.
  13. Microsoft Patches - A report built according to all the patches released by Microsoft. 
  14. Penetration Test - A penetration test, also known as a pen test or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system. The report will show results as a penetration test reports them.
  15. Top Level Report - This report will provide executive employees with the precise information needed to make a well-informed decision.
  16. Executive - A report that shows a summary of the vulnerability status.
  17. Call to Action (Executive Summary) - Provides a document produced for business purposes. It summarizes a longer report or proposal or a group of related reports in such a way that readers can rapidly become acquainted with a large body of material without having to read it all.
  18. CCPA - A report based on CCPA Standards. The California Consumer Privacy Act (CCPA) is a state-wide data privacy law that regulates how businesses all over the world are allowed to handle the personal information (PI) of California residents. The effective date of the CCPA is January 1, 2020. It is the first law of its kind in the United States.
  19. Call to Action (Technical Report)
  20. Custom
  21. Detailed - A report that shows the vulnerability status in detail.
  22. NIST - A report based on NIST standards. NIST standards are based on best practices from several security documents, organizations, and publications, and are designed as a framework for federal agencies and programs requiring stringent security measures.
  23. PCI-DSS Attestation (summary) - Attestation of compliance for Payment Card Industry (PCI).
  24. PCI-DSS Compliance (ASV)
  25. Risk Assessments
  26. SOC 2