9.9 | User guide | Security Reports

On this page

Security reports

Security reports are available starting in Enterprise Edition.

What do security reports show?

Security reports quickly give you the big picture of your application's security. They allow you to know where you stand compared to the most common security mistakes made in the past:

They represent the bare minimum to comply with for anyone putting in place a secure development lifecycle.

The SANS Top 25 report is based on outdated statistics and should no longer be used. Instead, we recommend using the CWE Top 25 reports.

Security reports rely on the rules activated in your quality profile to raise security issues. If there are no rules corresponding to a given OWASP category activated in your quality profile, you won't get issues linked to that specific category and the rating displayed will be A. That doesn't mean you are safe for that category, it implies that you need to activate more rules (assuming some exist) in your quality profile.

What's the difference between a security hotspot and a vulnerability?

Security hotspots and vulnerabilities differ in that:

  • A security hotspot is a security-sensitive piece of code that is highlighted but doesn't necessarily impact the overall application security. It's up to the developer to review the code and determine whether or not a fix is needed to secure the code.
  • A vulnerability is a problem that impacts the application's security that needs to be fixed immediately.

For more details, see the Security hotspots page.

Why don't I see any vulnerabilities or security hotspots?

You might not see any vulnerabilities or security hotspots for the following reasons:

  • Your code has been written without using any security-sensitive API.
  • Vulnerability or security hotspot rules are available but not activated in your quality profile so no security hotspots or vulnerabilities are raised.
  • SonarQube might not currently have many rules for your language, so it won't raise any issues or only a few vulnerabilities or security hotspots will be recognized.

Downloading a PDF copy

You can download a PDF copy of your security reports by selecting the Download as PDF button in the upper-right corner of the Security reports page.

The PDF contains:

  • the number of open vulnerabilities and the security rating on both overall code and new code.
  • the number of security hotspots, the percentage of reviewed security hotspots, and the security review rating on both overall and new code.
  • your SonarSource, OWASP Top 10, and CWE Top 25 2020 reports.

© 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.

Creative Commons License