View Alert Details

Required User Role: Organizational user with appropriate permissions. For more information, see User Roles.

You can view the summary details of an alert with the name, behavior, condition applied, status, created date, owner, and ID.

To view the details of an alert:

  1. Log in to Tenable Security Center via the user interface.

  2. Click Workflow > Alerts.

    The Alerts page appears.

  3. In the table, right-click the row for the alert you want to view.

    The actions menu appears.

    -or-

    In the table, select the check box for the alert you want to view.

    The available actions appear at the top of the table.

  4. Click View.

    The View Alert page appears. For more information about the following fields, see Alert Options.

    Section Action
    Options drop-down box
    • To edit the alert, click Edit. For more information, see Edit an Alert.
    • To delete the alert, click Delete. For more information, see Delete an Alert.
    General

    View general information about the alert.

    • Name — Alert name.

    • Description — Descriptive text for the alert.

    • Schedule — The schedule for how often the alert checks for matching conditions.

    • Behavior — The setting for how the alert behaves once it is triggered.

    • Last Evaluated — The date on which the alert was last evaluated.

    • Last Triggered — The date on which the alert was last triggered.
    • Status — The status of the alert.
    • Created — The date on which the alert was created.
    • Last Modified — The date on which the alert was last modified.
    • Owner — The user who created or owns the alert.
    • Group — The group associated with the Owner.
    • ID — The unique identifier of the alert.
    Condition

    View the conditions specified for the alert:

    • Type — The type of the alert. For example, vulnerability, event, or ticket.
    • Trigger — The condition that triggers the alert. For example, IP count, unique vulnerability/event count, or port count.

    • Query — The dataset to which the trigger condition is compared.

    • Filters — The filters added for vulnerability or event data.

    Actions The actions performed once the alert is triggered.