django-DefectDojo: vulnerability correlation and security orchestration application

DefectDojo is an association between open source application vulnerabilities and security applications.

Allows you to manage it ασφαλείας της εφαρμογής σας, να διατηρείτε τις πληροφορίες προϊόντων και εφαρμογών, να σαρώνετε χρονοδιαγράμματα, να ανακαλύπτετε and forward the findings you found to security detectors.

While traceability and metrics are the ultimate goal, DefectDojo is a debugger at its core. The program allows traceability between multiple projects and test cycles and allows detailed reporting.

How does DefectDojo work?

DefectDojo is based on a model that allows absolute flexibility in testing needs.

  • DefectDojo starts with a product type.
  • Each product type can have one or more products.
  • Each product may have one or more commitments.
  • Each commitment can have a test.
  • Each Test may have one or more findings

Installation

$ git clone https://github.com/DefectDojo/django-DefectDojo $ cd django-DefectDojo $ ./setup.bash $ ./run_dojo.bash

Application snapshots

 

You will find a user guide for the program here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).