DeepSurface: Exports

Documentation
Installation Guide
Overview
Let DeepSurface Host For You
Getting Started
System Requirements
Self Hosted Quick Start - Installing to Cloud Platforms
Self Hosted - Installation Using an OVA
Registration, Package Installation, and Initialization
First Steps After Initialization of the Console
Deployment Options
Main and Subordinate Consoles
Agent-Based Deployment
User Managed Scan Deployment
Credentialed Scanning Deployment
Mixed Environment
Deployment Tools
Active Directory Group Policy
Microsoft Endpoint Configuration Manager (part of InTune)
Tanium Deploy
HCL BigFix
Ivanti
Virtual Machines
VMWare
Virtual Box
VirtualBox Guest Additions
AWS EC2 (BYOL)
AWS EC2 (Usage Based)
Azure Cloud
Google Cloud
Additional Items to Consider
Main Console Server Certificates
LDAP
TOFU
Clock Sync
DeepSurface Commands
Multiple Vulnerability Sources
API Documentation
User Guide
Reporting
Dashboards
Exports
Risk Insight
Hosts
Patches
Vulnerabilities
Vulnerability Instances
Users
Remediation Workflow Manager
Plans
Settings
Integrations
Workflow
Exporting
Accepted Risk Plans
Accepted Risk Workflow
Explore
Model
Paths
Activity
Tasks
Configuration Alerts
Scan Logs
Notification Settings
Scanning
Status
Agents
User Managed
Credentialed Scanning Settings
Credentials
Scan Groups
General Settings
Cloud Scanning
Network Connectivity
Subordinates
Vulnerability Sources
Setup
Sensitive Assets: Polices
Sensitive Assets: Manual
Admin Settings
SMTP Settings
Certificates
Outbound Proxy
Authentication Providers
Users
Tags
Integrations Guide
Vulnerability Sources
CrowdStrike Spotlight
SentinelOne
Carbon Black Cloud
Microsoft Defender for Endpoint
Wazuh
Lansweeper Cloud
Nessus API
Tenable.io API
Security Center/Tenable.sc API
Rapid7 InsightVM API
Qualys API
Nozomi Guardian
Eclypsium
AWS Inspector
Remediation
Jira Software
Tanium (BETA)
Authentication Providers
LDAP (Active Directory)
SAML (Azure Active Directory)
SAML (Google)
SAML (Okta)
PAM
CyberArk
Delinea (Thycotic)
Microsoft LAPS
Security Guide
Firewall Configuration
Base Network Requirements
Agent Network Requirements
Credentialed Scanning Network Requirements
API Network Requirements
How DeepSurface Scans Work
Domain (LDAP) Scanning
Host Scanning Routine
Reasons for the Administrative Access Requirement
Endpoint Protection Considerations
Other Items
Scope of Data Storage and Retention
IPS/IDS Considerations
Logging
Resetting the DSADMIN password
Product Information
Changelogs
Open source Licenses
End User License Agreement (EULA)

In the exports section, users can configure any of our 5 main report types to be exportable reports. Exported reports can be downloaded, and even scheduled to be delivered as an email on a recurring basis. To begin, click the "New Export" dropdown in the top right of the screen and select which report type you would like to configure for export.

Reporting Exports - exports-2

For example, clicking "Patches", will take you to the familiar Patches section of the risk insight area, but now it is in report creator mode. A form will be ready to fill out for creating an export of the patches report. You can give this report a name, set up a recurring schedule, and assign recipients. In addition, you can apply different filters as well to make sure the report only include the data necessary for this particular export.

Reporting Exports - exports-3

If the .xlsx format is selected (default option), then you also have the option to include all items of this record type (in this case Patches) and to ignore the item count limit in the filters. This will allow you to get a complete dump for your records or to use as an import into another system.

You can also opt to schedule a recurring delivery of this report on a regular basis. Exports can be delivered daily, weekly, or monthly to any users in the system with an email address. The users that have email addresses entered into the system will appear in the 'Email Recipients' field. If the field is blank, make sure to add email addresses to your users so our system can send them.

You can also optionally choose to expire reports on a given date. The default choice is to never expire a report, but at any time you can choose a date and the report will no longer send.

After you are satisfied with all of the settings, click 'Create Export' and you will be redirected back to the exports section with your newly created configuration highlighted.

Reporting Exports - exports-4

At any time, you can edit, delete, re-run a new copy of the report, or download the latest version. Additionally, you can see other attributes of your configuration in the tile for this export.

Reporting Exports - exports-5

In addition to creating a new export for the Exports page, you can also initiate the process on the Hosts, Patches, Vulnerability Anylisis, and Vulnerability Instance pages of the Risk Insight area. On these pages you have a couple of options. Just above the lower table on any of the main risk insight areas, clicking on the export menu will give you a few choices. The 'Configure Export' option will bring you to the previously discussed report creator interface. Users can also choose to create an "instant" report with one-click if they simply want to quickly get an export of what they see on the screen as-is. On the right hand side of the screen you will notice 2 buttons that say 'Export .pdf' and 'Export .xlsx'. Clicking one of these will take all the filters already in place and create an export immediately with the default settings and redirect you to the Exports page where you will see that your report is already running and will be ready for download soon.

Reporting Exports - exports-6

Note: if you have not yet, or have misconfigured your SMTP settings, then you will see an alert like the following, letting you know that you should fix that problem before any emails can be sent out. A similar warning will appear when configuring an individual report as well:

Reporting Exports - exports-1

To fix your SMTP settings, head to Setup > General Settings > SMTP Settings and correct anything that is not wired up. For more information and documentation on how to setup your SMTP settings, read the documentation here.