Mitigations Export File Contents

The following is not supported in Tenable FedRAMP Moderate environments. For more information, see the Tenable FedRAMP Moderate Product Offering.

You can export mitigations from the Mitigations page. Your export files contain the following data.

Export Field Description
mitigations_summary.csv — the Mitigations file
product_name

The name of the endpoint protection agent.

vendor_name

The name of the vendor that maintains the endpoint protection agent.

all_assets

The total number of assets with the endpoint protection agent present.

critical_assets

The total number of Critical ACR assets with the endpoint protection agent present.

high_assets

The total number of High ACR assets with the endpoint protection agent present.

version

The version of the endpoint protection agent.

last_detected

The date that a scan last detected the endpoint protection agent on an asset.

mitigations_detail.csv — the Affected Assets file
product_name

The name of the endpoint protection agent.

vendor_name

The name of the vendor that maintains the endpoint protection agent.

version

The version of the endpoint protection agent.

last_detected

The date that a scan last detected the endpoint protection agent on an asset.

asset_uuid The asset's UUID.
hostname The asset's hostname.
ipv4 The asset's IPv4 address.
operating_system The asset's operating system.
acr_score

The asset's ACR.

acr_severity

The ACR category of the ACR calculated for the asset.

aes_score

The AES for the asset.

aes_severity

The AES category of the AES calculated for the asset.