All Projects → Mixeway → MixewayHub

Mixeway / MixewayHub

Licence: GPL-3.0 license
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to MixewayHub

Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-10%)
Mutual labels:  vulnerability-management, security-automation, devsecops
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+3897.5%)
Mutual labels:  vulnerability-management, security-automation, devsecops
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+2307.5%)
Mutual labels:  vulnerability-management, security-automation, devsecops
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+202.5%)
Mutual labels:  vulnerability-management, security-automation, devsecops
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+797.5%)
Mutual labels:  security-automation, devsecops
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+248.75%)
Mutual labels:  security-automation, devsecops
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+133.75%)
Mutual labels:  security-automation, devsecops
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (+351.25%)
Mutual labels:  vulnerability-management, devsecops
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+353.75%)
Mutual labels:  vulnerability-management, security-automation
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+10955%)
Mutual labels:  vulnerability-management, security-automation
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+31.25%)
Mutual labels:  vulnerability-management, security-automation
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+2152.5%)
Mutual labels:  vulnerability-management, devsecops
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-13.75%)
Mutual labels:  security-automation, devsecops
advanced-security-compliance
GitHub Advance Security Compliance Action
Stars: ✭ 106 (+32.5%)
Mutual labels:  security-automation, devsecops
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-68.75%)
Mutual labels:  security-automation, devsecops
dependency-track-maven-plugin
Maven plugin that integrates with a Dependency Track server to submit dependency manifests and optionally fail execution when vulnerable dependencies are found.
Stars: ✭ 28 (-65%)
Mutual labels:  devsecops, dependency-track
workshop-devsecops
La intención de la workshop es mostrar y orientar a los equipos de desarrollo, seguridad y devops (entre otros) que quieran comenzar en DevSecOps, a segurar sus aplicaciones o bien a conocer un poco más acerca del desarrollo seguro, para esto, estaremos otorgando algunos tips e información que fuimos aprendiendo para armar un Pipeline DevSecOps …
Stars: ✭ 14 (-82.5%)
Mutual labels:  devsecops, devsecops-pipeline
mobsf-ci
All that is required to run MobSF in the ci
Stars: ✭ 37 (-53.75%)
Mutual labels:  cicd, devsecops
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+102.5%)
Mutual labels:  vulnerability-management, security-automation
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+78.75%)
Mutual labels:  openvas, vulnerability-management

https://img.shields.io/badge/-changelog-blue.svg https://img.shields.io/badge/-changelog-blue.svg Quality Gate Status Security Rating

MixewayLogo

Mixeway Hub

About Mixeway:

Mixeway is an OpenSource software that is meant to simplify the process of security assurance of projects which are implemented using CICD procedures. Mixawey is not another vulnerability scanning software - it is security orchestration tool.

Detailed documentation can be found here

More information and contact forms can be found here

Mixeway is a middleware between CICD and Vulnerability Scanners. From user perspective it doesn’t matter which SAST, DAST, SCA or Network Scanner You are using – all integration is done by Mixeway in the background what makes the whole proces completely unified for the user/process.

With all this available, Mixeway provides functionalities to:

  • Automatic service discovery (IaaS Plugin for assets and network scans for services)
  • Automatic Vulnerability Scan Configuration (Based on most recent configuration) - hands-free!
  • Automatic and on-demand Vulnerability scan execution (based on policy and executed via a REST API call)
  • One Vulnerability Database for all type of sources - SAST, DAST, OpenSource and Infrastructure vulnerabilities in one place
  • Customizable Security Quality Gateway - a reliable piece of information for CICD to decide if a job should pass or not.
  • REST API enables integration with already used Vulnerability Management systems used within the organization.

Elements of a system:

Vulnerability and Scan Management

With Mixeway You can:

  • CONFIGURE AND RUN ANY SCAN - It doesn’t matter which vulnerability scanners You are using. With Mixeway integration running scans from GUI/API/CICD pipeline looks exactly the same no matter of scanning software.
  • VULNERABILITY MANAGEMENT - Although Vulnerability Management is not main focus of Mixeway, we still serve some of the functionalities where You can browse through findings, see dashboard statistics or create JIRA tickets just by clicking on an issue.
  • THREAT PRIORITIZATION - With Mixeway Vuln Auditor each detected threat is analyzed by Neural network and categorized as one of two: Relevant threat or not important/false positive. Thanks to that CyberSec Teams can focus only on serious threats

Running Mixeway

Requirements:

  • Installed unzip
  • Docker and Docker-compose
# Create project directory
mkdir mixeway && cd "$_"
# Download latest release
wget https://github.com/Mixeway/MixewayHub/releases/download/v1.6.3/MixewayHub.zip
# Unzip contents
unzip MixewayHub.zip
# Run startup script
./setup.sh
# Run application
docker-compose up

startup.sh script is preparing environment variable and create self-signed certificates. As a result file with content is created:

FRONTEND_URL=https://localhost
KEYALIAS=localhost
TRUSTPASS=changeit
P12PASS=changeit
PROFILE=prod
CERTIFICATE=/pki/cert.crt
PRIVATEKEY=/pki/private.key
VAULT_ENABLED=false

Description and other options are described in details in the linked documentation

Mixeway will be avaliable at https://<your_ip>.

Supported integrations

Software Type Versions Notes
Acunetix DAST Scanner 10.0 + Full scope
Burp Enterprise Edition DAST Scanner 2021.10 + Full scope
Fortify SAST Scanner 16,17,21 Downnloading results, creating scan require additional software
Checkmarx SAST Scanner 9 + Full Scope
Dependency Track SCA Scanner 3+ Full Scope
Nexus IQ SCA Scanner 140+ Full Scope - integration under development
Nessus Network Scanner 6 Full Scope
GVM aka OpenVAS Network Scanner 18+ Full Scope, require additional software
AWS Cloud na Security groups, resources info download
OpenStack Cloud na Security groups, resources info download
GCP Cloud na Security groups, resources info download, integration under development
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].