Skip to content

Reports

Reports

Leverage our automated platform and use AI to create high-quality penetration test reports faster — giving everyone more time to focus on identifying and remediating risks and vulnerabilities.

Book a Demo

Include Writeups and Exhibits

PlexTrac’s solution is second to none when it comes to reporting security findings. Exhibits such as code samples, screenshots, and even videos may be added to any finding. Asset attribution and customizable tags allow total flexibility in categorizing findings.

Manage the Chaos of Your Scan Results

PlexTrac imports results from all major network and appsec scanning tools and can also import findings directly into the platform via a CSV file, providing centralized visibility for your vulnerability management program. Enrich automated findings with data unique to the environment, either manually or through our automated Parser Actions.

Leverage AI as part of your pentest team

PlexTrac’s first AI package, Plex․AI, enables scalable findings authoring and saves hours in manual report development by auto-generating descriptions and recommended remediation steps. Deliver a wide range of proactive security reports at scale by using Plex․AI to analyze large data sets to summarize the key themes to include in your narratives – alleviating much of the manual lift from your team.

Tell the Story of Your Engagement

PlexTrac’s executive summary allows you to capture the value of your security engagement or penetration test by providing stakeholders with an effective narrative. Our templating engine makes it easy to include consistently good summaries across all reports, without the hassle of copying and pasting.

Efficiency, Productivity, and Collaboration

Quality Assurance (QA) Workflows enables editing, commenting, and proofreading — or QA — on all reports inside the platform. With QA Workflows, your team can collaborate on reports without ever needing to export to Word again!

Score and Identify Using CVSS v4.0, CVE, and CWE

Deliver superior reports to clients with scoring and identifier tools. PlexTrac includes a CVSS v4.0 calculator (older versions are also available) and CVE/CWE fields to increase reporting accuracy and efficiency.

CVSS is owned by FIRST and used by permission. This calculator is based on the official FIRST CVSS documentation.

Visualize Your Tactics, Techniques, and Procedures

PlexTrac’s Attack Path Visualization feature makes it as easy as drag-and-drop to create a visual representation of the tactics, techniques, and procedures (TTPs) used in a simulated attack.

Great for sharing within your organization or with your clients, Attack Path Visualizations empower you to quickly collaborate with others to more efficiently resolve vulnerabilities.

Continue Learning About PlexTrac

Stay informed, stay secure. Dive into our blog and unlock the insights that will empower you in the world of penetration testing and beyond.

Read the Blog  
close

“PlexTrac is harnessing Google Cloud’s Vertex AI platform to lay the foundation for red teams to produce proactive security reports faster, and with deeper insights, in much less time”

Evan Peña Managing Director of Professional Services Mandiant

Introducing Plex.AI:
Your Virtual Pentest Report Author

Learn More