Findings Filters

On the Findings page, you can filter and view analytics for the following findings types:

You can save a set of commonly used filters as a saved filter to access later or share with other members of your team.

Note: To optimize performance, Tenable limits the number of filters that you can apply to any Explore > Findings or Assets views (including Group By tables) to 18.

Note: When Tenable Vulnerability Management identifies the same finding on multiple scans, it only stores the most recent result. For example, if an Agent scan identifies a finding and then a later Tenable Nessus scan identifies the same finding, that finding is associated with the Tenable Nessus scan. If you can't locate a known finding with a filter such as Source, search for the finding directly.