Skip to main content

View applications

There are multiple ways to view application information.

Steps
  1. Select Applications in the header to view a list of all applications found in your organization.

  2. Select an application name from the list to view the application's Overview tab.

  3. To filter the list based on application status, select the small triangle at the very top of the applications list.

    Alternatively, to search for specific application by name, select the magnifying glass icon (MagnifiyingGlassIcon.png ) to search for them.

    This image shows the main filters for viewing applications

    The filters include:

    • All: Applications that you added to Contrast, excluding archived applications.

    • Online: Only applications whose agents have contacted Contrast within the last 5 minutes.

      Excludes archived applications.

    • Offline: Only applications whose agents have had no contact with Contrast for more than 5 minutes.

      Excludes archived applications.

    • Merged: Only applications that are are part of a merged application (the primary application and its. components)

      Excludes archived applications.

    • Licensed: Only applications that have a Contrast license applied to them

      Excludes archived applications.

    • Unlicensed: Only applications that have no Contrast license applied to them

      Excludes archived applications.

    • High risk: Only applications that have a high or critical vulnerability with a status of: Reported, Suspicious , orConfirmed .

      Excludes archived applications.

    • Policy violation: This filter is available when the organization has enabled compliance policies.

      Only applications that are in violation of a compliance policy.

      Excludes archived applications.

    • Archived Only applications that are visible for historical purposes. The agent for an archived application no longer reports vulnerabilities to Contrast.

  4. To filter by application score, select the filter icon (icon-filter.svg) next to the Score column header and select one or more scores.

    To remove filters, select Clear next to the column header.

    Image shows the list of scores in the Score filter.
  5. To filter the list of applications, select the filter icon (icon-filter.svg ) next to the Application column header. The filters include:

    • Application metadata (if configured): Application metadata that you associated with applications.

    • Application tags (if created): Tags you assigned to applications.

    • Languages: The language that an application uses.

    • Servers: The servers where applications are running.

    • Open vulnerability severity: The severity for open vulnerabilities.

    • Technologies: Technologies that applications use. For example, JSON or jQuery.

      To remove filters, select Clear next to the column header.

    • Environments: The environments associated with applications: Development, QA, and Production.

    • Application importance: The importance level you set in the application settings.

    AppAppFilter.png