As a Skyline Advisor Pro admin or user, you must maintain the security and performance of your environments. VMware Skyline Advisor Pro Findings proactively detect singular issues across supported products and provide steps to remediate. Findings are based on top KB articles, VMSAs/CVEs, configuration, and design best practices. You review the findings and decide how to remediate them.


The Findings and Recommendations page displays all the findings with Finding ID. It also displays the filters that you can apply while searching for a particular finding.
The Findings & Recommendations page provides information on a potential issue discovered within your environment. For example, findings related to product configurations, patch upgrades, troubleshooting. For each finding, the following information is available:

Finding Categorization

Description

Severity

  • Critical

  • Moderate

  • Trivial

Category

  • Network

  • Storage

  • Security

  • Compute

  • End User Compute

  • Management

Finding Types

  • Configuration

  • Patches/Upgrades

  • Troubleshooting

First Observed

  • Date From

  • Date To

Upgrade Recommendations provide a single, consolidated recommendation to address multiple findings at once. For more information, see Upgrade Recommendations.

Historical Trends displays the history of events, existing and new affected objects, and remediated objects over a specified time period. For more information, see Historical Findings

The Findings Catalog displays all Findings that Skyline is analyzing. Findings include potential issues, security vulnerabilities, impacts to usability, and configuration recommendations. For more information, see the Findings Catalog.

Remediate the most impactful findings

Finding Severity

Description

Critical

Finding that can cause possible data corruption, environmental outage, significant performance impact, or a moderate/important security vulnerability within your environment.

Moderate

Finding that has the potential to impact functionality within your environment.

Trivial

Finding that is informational or best practice within your environment.

The findings severity is the place to start to prioritize which findings you address first.

To begin investigating the findings for your environment:

  1. Review the Active Findings.

  2. Expand the filters.

  3. Select the filters for the findings you want to investigate. For example, select the severity as critical and storage category.

  4. Click on a finding. A description of the problem along with recommendations and helpful links to help solve the issue.



You can reduce the number of overall findings on the page by selecting the filters. You can also hide findings. The Hidden Findings page displays all findings previously hidden by a user within your Cloud Services Organization. Hidden Findings are organization-wide; therefore, if User 1 hides a Finding, it will also be hidden for User 2. For more information, see Hidden Findings.