In version 2.6, this report tab was eliminated due to its redundancy with the Remediation report, which you can use instead.




The Compliance Report provides the sharp visual presentation of the trending report and the in-depth exploration opportunities of the expandable vulnerability table, all targeted towards specific compliance standards. This report allows you to target issues relating to HIPAA (Health Insurance Portability and Accountability Act) or PCI (Payment Card Industry) compliance.

NOTE: In order to track an application using the compliance report, the application needs to have either the HIPAA or the PCI tag. You can add this tag by navigating to the application's page, clicking the Action dropdown, then Edit/Delete, and finally selecting the appropriate tag from the Tag dropdown in the modal dialog.

You can filter this report by Field Control, Aging, and/or Date Range.

ThreadFix can export this report as a PDF.