OWASP-BLT / BLT

OWASP BLT is a bug logging tool to report issues and get points, organizations are held accountable.
https://blt.owasp.org
GNU Affero General Public License v3.0
131 stars 132 forks source link

Company Cyber Security Dashboard Main Project Issue #1704

Open DonnieBLT opened 7 months ago

DonnieBLT commented 7 months ago

Task Description: Cyber Security Dashboard

Background

As a company dealing with sensitive data, it is crucial to keep track of our cyber security stats to ensure the safety and integrity of our systems. We need to have a comprehensive view of all the security-related incidents, events, and activities in our network.

Task

Your task is to create a cyber security dashboard that provides a complete overview of our cyber security posture. The dashboard should be accessible to all relevant stakeholders in the company, including security analysts, IT administrators, and executives.

Requirements

The dashboard should include the following components:

Evaluation

Your cyber security dashboard will be evaluated based on the following criteria:

Deliverables

You are expected to deliver the following:

Resources

You may use any tools or technologies to create the dashboard, as long as they meet our security requirements. You will have access to our network logs, threat intelligence feeds, vulnerability scanners, and compliance reports.

mockups of how this will look

image image

image

kr-2003 commented 7 months ago

@DonnieBLT I want to work upon this issue. As this is quite a big project, I would like to create multiple PRs for the same. First of all I would like to work upon logging all traffics in our django application and displaying it on our dashboard. How does it sound?

kr-2003 commented 7 months ago

/assign

ayushsinha25 commented 6 months ago

/assign

github-actions[bot] commented 6 months ago

You cannot be assigned to this issue because you are already assigned to the following issues without an open pull request: #1811. Please submit a pull request for these issues before getting assigned to a new one.

DonnieBLT commented 6 months ago

Sounds fine @kr-2003

ayushsinha25 commented 6 months ago

/assign

github-actions[bot] commented 6 months ago

You cannot be assigned to this issue because you are already assigned to the following issues without an open pull request: #1811. Please submit a pull request for these issues before getting assigned to a new one.

ayushsinha25 commented 6 months ago

/assign

ayushsinha25 commented 6 months ago

/assign

gauravloj commented 1 month ago

/assign

github-actions[bot] commented 1 month ago

Hello @gauravloj! You've been assigned to OWASP-BLT/BLT. You have 24 hours to complete a pull request. To place a bid and potentially earn some BCH, type /bid [amount in BCH] [BCH address].

gauravloj commented 1 month ago

@DonnieBLT I would like to work on this task.