Host Audit Data Overview

Last updated: April 26, 2024

Tenable has introduced key features and content that give you visualization of Compliance scan results through the built-in dashboards or custom dashboards using the newly added widgets. Detailed or summarized reports can also be generated in PDF format for the host audit findings. In support of these new features coming to Tenable Vulnerability Management, this guide serves as a tool to assist the user in utilizing the templates and filters to query host audit data. This study includes a detailed analysis section which breaks down data fields and gives example searches when querying the compliance data.

This Cyber Exposure Study provides guidance through the following subjects:

  • Host Audit Data Analysis

  • Benchmarks

    • Center for Internet Security

    • Defense Information Systems Agency

  • Compliance Frameworks

  • Host Audit Plugin Type

  • Vendor-Based Audits