View Compliance Reports

The Compliance Reports group includes all of the WatchGuard reports that are related to HIPAA and PCI regulatory compliance. These reports can be generated for external use as necessary to meet the needs of your organization. When you export a report as a PDF for external use, the reports appear in the local time zone of the user who exports the report.

These reports are included for HIPAA compliance:

  • Alarm Summary
  • Audit Trail
  • Denied User Authentication Report

For more information about HIPAA compliance reports, go to About HIPAA Compliance Reports.

These reports are included for PCI compliance:

  • Alarm summary
  • Gateway AntiVirus Summary
  • Intrusion Prevention Summary
  • Audit Trail
  • Denied User Authentication Report

For more information about PCI compliance reports, go to About PCI Compliance Reports.

To see a compliance report:

  1. From the REPORT MANAGER section of the left navigation menu, select Devices.
    The Devices page appears.
  2. In the Devices list, select a device.
    The Available Reports page appears for the device you selected, with the Dashboard tab selected.

Screen shot of the Device Dashboard page

  1. From the Available Reports section, select the Daily or Weekly tab.
    The days on the calendar with available reports are highlighted.
  2. From the calendar, select a reporting date.
    The report summary widgets and report links update to show the report information from that day.
  3. In the reports list, select Compliance.
    Or, select the Compliance tab.
    The Compliance Report page appears with the HIPAA compliance report displayed by default.

Screen shot of a HIPAA Compliance report

  1. To see a PCI report, from the Select Compliance Report drop-down list, select PCI.
    The PCI report details appear.

Screen shot of a PCI Compliance report

  1. To export the displayed report details for external use, click Print to PDF.
  2. Select a location to save the file and a file name for the PDF.
    The PDF of the selected report (HIPAA or PCI) is generated. The file includes all of the information that appeared in the report in Log and Report Manager. If there is no data for a report type, the PDF is generated and specifies that not data was available for the affected report types.

Related Topics

Predefined Reports List

View Reports in Report Manager

About HIPAA Compliance Reports

About PCI Compliance Reports

Generate Per Client Reports