All Projects → melicertes → Csp

melicertes / Csp

Licence: eupl-1.2
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Csp

Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+930.43%)
Mutual labels:  opensource, security-tools, cybersecurity
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1560.87%)
Mutual labels:  security-tools, cybersecurity
Dgfraud
A Deep Graph-based Toolbox for Fraud Detection
Stars: ✭ 281 (+1121.74%)
Mutual labels:  opensource, security-tools
Go Health
Library for enabling asynchronous health checks in your service
Stars: ✭ 588 (+2456.52%)
Mutual labels:  opensource, containers
Baldphone
A new accessible interface for your smartphone, suitable for seniors
Stars: ✭ 181 (+686.96%)
Mutual labels:  platform, opensource
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (+13.04%)
Mutual labels:  opensource, cybersecurity
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+21191.3%)
Mutual labels:  cybersecurity, security-tools
Ugfraud
An Unsupervised Graph-based Toolbox for Fraud Detection
Stars: ✭ 38 (+65.22%)
Mutual labels:  opensource, security-tools
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+2639.13%)
Mutual labels:  security-tools, cybersecurity
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+29821.74%)
Mutual labels:  cybersecurity, security-tools
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+2839.13%)
Mutual labels:  security-tools, cybersecurity
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+3791.3%)
Mutual labels:  security-tools, containers
Screen Recorder Ffmpeg Cpp
*Multimedia project* A screen recording application to capture your desktop and store in a video format. Click here to watch the demo
Stars: ✭ 98 (+326.09%)
Mutual labels:  opensource, containers
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-30.43%)
Mutual labels:  cybersecurity, security-tools
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+173.91%)
Mutual labels:  opensource, cybersecurity
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+1708.7%)
Mutual labels:  security-tools, cybersecurity
Containerssh
ContainerSSH: Launch containers on demand
Stars: ✭ 195 (+747.83%)
Mutual labels:  security-tools, containers
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+826.09%)
Mutual labels:  security-tools, containers
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (+2591.3%)
Mutual labels:  opensource, security-tools
Containerum
Web UI for Kubernetes with teamwork and CI/CD support
Stars: ✭ 702 (+2952.17%)
Mutual labels:  platform, containers

CSP:: Core Service Platform - SMART 2015/1089

The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation. Member States CSIRTs participate on an equal footing in the MeliCERTes Core Service Platform (CSP) within verified Trust Circles for sharing and collaborating on computer security incidents.

MeliCERTes CSP is a modular platform that interlaces various services that not only offers a complete security incident management solution but also allows CSIRTs to share information and collaborate with each other within verified Trust Circles. Each module specialises in a task essential to security incident management. It uses the following open-source projects:

  • IntelMQ harvests and manages security vulnerability events from multiple sources.
  • MISP organises the harvested information as events and is the main module for vulnerability management and information exchange among the CSIRTs.
  • Viper receives events from MISP for critical malware analysis. The analysis results are updated back into MISP.
  • OwnCloud is used to securely exchange module files within Trust Circles.
  • Jitsi is for establishing real-time communications channels for quick response and collaboration.

CSP Architecture

CSP allows CSIRTs to create and participate in multiple Trust Circles. A Trust Circle can be as narrow or wide as is desirable. Each Trust Circle manages with whom information is exchanged. All members within the Trust Circle are verified through security certificates which are managed by a central Registration Authority (RA).

Website / Support

Checkout the ENISA website for more information about the software, standards, tools and communities.

Documentation

All of the documentation can be found in this repository in the documentation folder. There you will find the CSP User Manual and CSP Installation Manual

Contributing

If you are interested in contributing to the CSP framework, please review our contributing page. Equally important is to read through our Code of conduct.

Feel free to fork the code, play with it, make some patches and send us the pull request.

In case of questions, suggestions, or bugs, feel free to create an issue.

There is one main master branch. Features are developed in separated branches and then merged into the master branch.

License

This software is licensed under EUROPEAN UNION PUBLIC LICENCE v. 1.2

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].