Sample Finding (Evidence-First)

Every finding in our reports includes exact source references, specific file pointers, and auditable evidence snippets for compliance-ready analysis.

Example: Weak cryptographic algorithm in network device

HighF-001: CRYPTO.WEAK_KEY_SIZE

Evidence Trail

Source File: network_inventory.csv

Location: Device_3, encryption_algorithm field

Evidence Snippet:

device_name: "Core-Router-01"
encryption_algorithm: "RSA-1024"
certificate_expiry: "2025-12-15"
firmware_version: "v2.1.4"

Multi-AI Consensus: 4/4 engines flagged this as critical vulnerability

Recommendation

Replace RSA-1024 with RSA-2048+ immediately. Update Core-Router-01 firmware to support post-quantum algorithms (ML-KEM, ML-DSA) for future quantum readiness.

Framework References

NIST SP 800-57 CNSA 2.0 FIPS 140-2 Level 3

Finding ID

F-001

Detected

2025-08-31 15:02:00 UTC

Severity

High

AI Consensus

4/4 engines agree

Why Evidence-First Matters

Every finding in our reports includes:

  • Source file reference - Exact filename where issue was found
  • Location pointer - Specific line number, field name, or device ID
  • Evidence snippet - Actual data/text showing the vulnerability
  • Framework mapping - NIST, CNSA 2.0, FIPS compliance references
Compliance Advantage: Our evidence-first approach eliminates AI hallucinations and provides auditable trails. Perfect for SOC 2, ISO 27001, and FedRAMP audits where findings must be traceable to specific sources.

© 2025 AI PQC Audit. Advanced multi-AI powered post-quantum cryptography security platform.

Powered by Proprietary Multi-AI Technology